Merge branch 'v3-2-test' of ssh://git.samba.org/data/git/samba into v3-2-test
[kai/samba-autobuild/.git] / source3 / passdb / pdb_ldap.c
1 /* 
2    Unix SMB/CIFS implementation.
3    LDAP protocol helper functions for SAMBA
4    Copyright (C) Jean François Micouleau        1998
5    Copyright (C) Gerald Carter                  2001-2003
6    Copyright (C) Shahms King                    2001
7    Copyright (C) Andrew Bartlett                2002-2003
8    Copyright (C) Stefan (metze) Metzmacher      2002-2003
9    Copyright (C) Simo Sorce                     2006
10     
11    This program is free software; you can redistribute it and/or modify
12    it under the terms of the GNU General Public License as published by
13    the Free Software Foundation; either version 3 of the License, or
14    (at your option) any later version.
15    
16    This program is distributed in the hope that it will be useful,
17    but WITHOUT ANY WARRANTY; without even the implied warranty of
18    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
19    GNU General Public License for more details.
20    
21    You should have received a copy of the GNU General Public License
22    along with this program.  If not, see <http://www.gnu.org/licenses/>.
23    
24 */
25
26 /* TODO:
27 *  persistent connections: if using NSS LDAP, many connections are made
28 *      however, using only one within Samba would be nice
29 *  
30 *  Clean up SSL stuff, compile on OpenLDAP 1.x, 2.x, and Netscape SDK
31 *
32 *  Other LDAP based login attributes: accountExpires, etc.
33 *  (should be the domain of Samba proper, but the sam_password/struct samu
34 *  structures don't have fields for some of these attributes)
35 *
36 *  SSL is done, but can't get the certificate based authentication to work
37 *  against on my test platform (Linux 2.4, OpenLDAP 2.x)
38 */
39
40 /* NOTE: this will NOT work against an Active Directory server
41 *  due to the fact that the two password fields cannot be retrieved
42 *  from a server; recommend using security = domain in this situation
43 *  and/or winbind
44 */
45
46 #include "includes.h"
47
48 #undef DBGC_CLASS
49 #define DBGC_CLASS DBGC_PASSDB
50
51 #include <lber.h>
52 #include <ldap.h>
53
54 /*
55  * Work around versions of the LDAP client libs that don't have the OIDs
56  * defined, or have them defined under the old name.  
57  * This functionality is really a factor of the server, not the client 
58  *
59  */
60
61 #if defined(LDAP_EXOP_X_MODIFY_PASSWD) && !defined(LDAP_EXOP_MODIFY_PASSWD)
62 #define LDAP_EXOP_MODIFY_PASSWD LDAP_EXOP_X_MODIFY_PASSWD
63 #elif !defined(LDAP_EXOP_MODIFY_PASSWD)
64 #define LDAP_EXOP_MODIFY_PASSWD "1.3.6.1.4.1.4203.1.11.1"
65 #endif
66
67 #if defined(LDAP_EXOP_X_MODIFY_PASSWD_ID) && !defined(LDAP_EXOP_MODIFY_PASSWD_ID)
68 #define LDAP_TAG_EXOP_MODIFY_PASSWD_ID LDAP_EXOP_X_MODIFY_PASSWD_ID
69 #elif !defined(LDAP_EXOP_MODIFY_PASSWD_ID)
70 #define LDAP_TAG_EXOP_MODIFY_PASSWD_ID        ((ber_tag_t) 0x80U)
71 #endif
72
73 #if defined(LDAP_EXOP_X_MODIFY_PASSWD_NEW) && !defined(LDAP_EXOP_MODIFY_PASSWD_NEW)
74 #define LDAP_TAG_EXOP_MODIFY_PASSWD_NEW LDAP_EXOP_X_MODIFY_PASSWD_NEW
75 #elif !defined(LDAP_EXOP_MODIFY_PASSWD_NEW)
76 #define LDAP_TAG_EXOP_MODIFY_PASSWD_NEW       ((ber_tag_t) 0x82U)
77 #endif
78
79
80 #include "smbldap.h"
81
82 /**********************************************************************
83  Simple helper function to make stuff better readable
84  **********************************************************************/
85
86 static LDAP *priv2ld(struct ldapsam_privates *priv)
87 {
88         return priv->smbldap_state->ldap_struct;
89 }
90
91 /**********************************************************************
92  Get the attribute name given a user schame version.
93  **********************************************************************/
94  
95 static const char* get_userattr_key2string( int schema_ver, int key )
96 {
97         switch ( schema_ver ) {
98                 case SCHEMAVER_SAMBAACCOUNT:
99                         return get_attr_key2string( attrib_map_v22, key );
100                         
101                 case SCHEMAVER_SAMBASAMACCOUNT:
102                         return get_attr_key2string( attrib_map_v30, key );
103                         
104                 default:
105                         DEBUG(0,("get_userattr_key2string: unknown schema version specified\n"));
106                         break;
107         }
108         return NULL;
109 }
110
111 /**********************************************************************
112  Return the list of attribute names given a user schema version.
113 **********************************************************************/
114
115 const char** get_userattr_list( TALLOC_CTX *mem_ctx, int schema_ver )
116 {
117         switch ( schema_ver ) {
118                 case SCHEMAVER_SAMBAACCOUNT:
119                         return get_attr_list( mem_ctx, attrib_map_v22 );
120                         
121                 case SCHEMAVER_SAMBASAMACCOUNT:
122                         return get_attr_list( mem_ctx, attrib_map_v30 );
123                 default:
124                         DEBUG(0,("get_userattr_list: unknown schema version specified!\n"));
125                         break;
126         }
127         
128         return NULL;
129 }
130
131 /**************************************************************************
132  Return the list of attribute names to delete given a user schema version.
133 **************************************************************************/
134
135 static const char** get_userattr_delete_list( TALLOC_CTX *mem_ctx,
136                                               int schema_ver )
137 {
138         switch ( schema_ver ) {
139                 case SCHEMAVER_SAMBAACCOUNT:
140                         return get_attr_list( mem_ctx,
141                                               attrib_map_to_delete_v22 );
142                         
143                 case SCHEMAVER_SAMBASAMACCOUNT:
144                         return get_attr_list( mem_ctx,
145                                               attrib_map_to_delete_v30 );
146                 default:
147                         DEBUG(0,("get_userattr_delete_list: unknown schema version specified!\n"));
148                         break;
149         }
150         
151         return NULL;
152 }
153
154
155 /*******************************************************************
156  Generate the LDAP search filter for the objectclass based on the 
157  version of the schema we are using.
158 ******************************************************************/
159
160 static const char* get_objclass_filter( int schema_ver )
161 {
162         fstring objclass_filter;
163         char *result;
164         
165         switch( schema_ver ) {
166                 case SCHEMAVER_SAMBAACCOUNT:
167                         fstr_sprintf( objclass_filter, "(objectclass=%s)", LDAP_OBJ_SAMBAACCOUNT );
168                         break;
169                 case SCHEMAVER_SAMBASAMACCOUNT:
170                         fstr_sprintf( objclass_filter, "(objectclass=%s)", LDAP_OBJ_SAMBASAMACCOUNT );
171                         break;
172                 default:
173                         DEBUG(0,("get_objclass_filter: Invalid schema version specified!\n"));
174                         objclass_filter[0] = '\0';
175                         break;
176         }
177         
178         result = talloc_strdup(talloc_tos(), objclass_filter);
179         SMB_ASSERT(result != NULL);
180         return result;
181 }
182
183 /*****************************************************************
184  Scan a sequence number off OpenLDAP's syncrepl contextCSN
185 ******************************************************************/
186
187 static NTSTATUS ldapsam_get_seq_num(struct pdb_methods *my_methods, time_t *seq_num)
188 {
189         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
190         NTSTATUS ntstatus = NT_STATUS_UNSUCCESSFUL;
191         LDAPMessage *msg = NULL;
192         LDAPMessage *entry = NULL;
193         TALLOC_CTX *mem_ctx;
194         char **values = NULL;
195         int rc, num_result, num_values, rid;
196         char *suffix = NULL;
197         char *tok;
198         const char *p;
199         const char **attrs;
200
201         /* Unfortunatly there is no proper way to detect syncrepl-support in
202          * smbldap_connect_system(). The syncrepl OIDs are submitted for publication
203          * but do not show up in the root-DSE yet. Neither we can query the
204          * subschema-context for the syncProviderSubentry or syncConsumerSubentry
205          * objectclass. Currently we require lp_ldap_suffix() to show up as
206          * namingContext.  -  Guenther
207          */
208
209         if (!lp_parm_bool(-1, "ldapsam", "syncrepl_seqnum", False)) {
210                 return ntstatus;
211         }
212
213         if (!seq_num) {
214                 DEBUG(3,("ldapsam_get_seq_num: no sequence_number\n"));
215                 return ntstatus;
216         }
217
218         if (!smbldap_has_naming_context(ldap_state->smbldap_state->ldap_struct, lp_ldap_suffix())) {
219                 DEBUG(3,("ldapsam_get_seq_num: DIT not configured to hold %s "
220                          "as top-level namingContext\n", lp_ldap_suffix()));
221                 return ntstatus;
222         }
223
224         mem_ctx = talloc_init("ldapsam_get_seq_num");
225
226         if (mem_ctx == NULL)
227                 return NT_STATUS_NO_MEMORY;
228
229         if ((attrs = TALLOC_ARRAY(mem_ctx, const char *, 2)) == NULL) {
230                 ntstatus = NT_STATUS_NO_MEMORY;
231                 goto done;
232         }
233
234         /* if we got a syncrepl-rid (up to three digits long) we speak with a consumer */
235         rid = lp_parm_int(-1, "ldapsam", "syncrepl_rid", -1);
236         if (rid > 0) {
237
238                 /* consumer syncreplCookie: */
239                 /* csn=20050126161620Z#0000001#00#00000 */
240                 attrs[0] = talloc_strdup(mem_ctx, "syncreplCookie");
241                 attrs[1] = NULL;
242                 suffix = talloc_asprintf(mem_ctx,
243                                 "cn=syncrepl%d,%s", rid, lp_ldap_suffix());
244                 if (!suffix) {
245                         ntstatus = NT_STATUS_NO_MEMORY;
246                         goto done;
247                 }
248         } else {
249
250                 /* provider contextCSN */
251                 /* 20050126161620Z#000009#00#000000 */
252                 attrs[0] = talloc_strdup(mem_ctx, "contextCSN");
253                 attrs[1] = NULL;
254                 suffix = talloc_asprintf(mem_ctx,
255                                 "cn=ldapsync,%s", lp_ldap_suffix());
256
257                 if (!suffix) {
258                         ntstatus = NT_STATUS_NO_MEMORY;
259                         goto done;
260                 }
261         }
262
263         rc = smbldap_search(ldap_state->smbldap_state, suffix,
264                             LDAP_SCOPE_BASE, "(objectclass=*)", attrs, 0, &msg);
265
266         if (rc != LDAP_SUCCESS) {
267                 goto done;
268         }
269
270         num_result = ldap_count_entries(ldap_state->smbldap_state->ldap_struct, msg);
271         if (num_result != 1) {
272                 DEBUG(3,("ldapsam_get_seq_num: Expected one entry, got %d\n", num_result));
273                 goto done;
274         }
275
276         entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct, msg);
277         if (entry == NULL) {
278                 DEBUG(3,("ldapsam_get_seq_num: Could not retrieve entry\n"));
279                 goto done;
280         }
281
282         values = ldap_get_values(ldap_state->smbldap_state->ldap_struct, entry, attrs[0]);
283         if (values == NULL) {
284                 DEBUG(3,("ldapsam_get_seq_num: no values\n"));
285                 goto done;
286         }
287
288         num_values = ldap_count_values(values);
289         if (num_values == 0) {
290                 DEBUG(3,("ldapsam_get_seq_num: not a single value\n"));
291                 goto done;
292         }
293
294         p = values[0];
295         if (!next_token_talloc(mem_ctx, &p, &tok, "#")) {
296                 DEBUG(0,("ldapsam_get_seq_num: failed to parse sequence number\n"));
297                 goto done;
298         }
299
300         p = tok;
301         if (!strncmp(p, "csn=", strlen("csn=")))
302                 p += strlen("csn=");
303
304         DEBUG(10,("ldapsam_get_seq_num: got %s: %s\n", attrs[0], p));
305
306         *seq_num = generalized_to_unix_time(p);
307
308         /* very basic sanity check */
309         if (*seq_num <= 0) {
310                 DEBUG(3,("ldapsam_get_seq_num: invalid sequence number: %d\n", 
311                         (int)*seq_num));
312                 goto done;
313         }
314
315         ntstatus = NT_STATUS_OK;
316
317  done:
318         if (values != NULL)
319                 ldap_value_free(values);
320         if (msg != NULL)
321                 ldap_msgfree(msg);
322         if (mem_ctx)
323                 talloc_destroy(mem_ctx);
324
325         return ntstatus;
326 }
327
328 /*******************************************************************
329  Run the search by name.
330 ******************************************************************/
331
332 int ldapsam_search_suffix_by_name(struct ldapsam_privates *ldap_state,
333                                           const char *user,
334                                           LDAPMessage ** result,
335                                           const char **attr)
336 {
337         char *filter = NULL;
338         char *escape_user = escape_ldap_string_alloc(user);
339         int ret = -1;
340
341         if (!escape_user) {
342                 return LDAP_NO_MEMORY;
343         }
344
345         /*
346          * in the filter expression, replace %u with the real name
347          * so in ldap filter, %u MUST exist :-)
348          */
349         filter = talloc_asprintf(talloc_tos(), "(&%s%s)", "(uid=%u)",
350                 get_objclass_filter(ldap_state->schema_ver));
351         if (!filter) {
352                 SAFE_FREE(escape_user);
353                 return LDAP_NO_MEMORY;
354         }
355         /*
356          * have to use this here because $ is filtered out
357          * in string_sub
358          */
359
360         filter = talloc_all_string_sub(talloc_tos(),
361                                 filter, "%u", escape_user);
362         SAFE_FREE(escape_user);
363         if (!filter) {
364                 return LDAP_NO_MEMORY;
365         }
366
367         ret = smbldap_search_suffix(ldap_state->smbldap_state,
368                         filter, attr, result);
369         TALLOC_FREE(filter);
370         return ret;
371 }
372
373 /*******************************************************************
374  Run the search by rid.
375 ******************************************************************/
376
377 static int ldapsam_search_suffix_by_rid (struct ldapsam_privates *ldap_state,
378                                          uint32 rid, LDAPMessage ** result,
379                                          const char **attr)
380 {
381         char *filter = NULL;
382         int rc;
383
384         filter = talloc_asprintf(talloc_tos(), "(&(rid=%i)%s)", rid,
385                 get_objclass_filter(ldap_state->schema_ver));
386         if (!filter) {
387                 return LDAP_NO_MEMORY;
388         }
389
390         rc = smbldap_search_suffix(ldap_state->smbldap_state,
391                         filter, attr, result);
392         TALLOC_FREE(filter);
393         return rc;
394 }
395
396 /*******************************************************************
397  Run the search by SID.
398 ******************************************************************/
399
400 static int ldapsam_search_suffix_by_sid (struct ldapsam_privates *ldap_state,
401                                  const DOM_SID *sid, LDAPMessage ** result,
402                                  const char **attr)
403 {
404         char *filter = NULL;
405         int rc;
406         fstring sid_string;
407
408         filter = talloc_asprintf(talloc_tos(), "(&(%s=%s)%s)",
409                 get_userattr_key2string(ldap_state->schema_ver,
410                         LDAP_ATTR_USER_SID),
411                 sid_to_fstring(sid_string, sid),
412                 get_objclass_filter(ldap_state->schema_ver));
413         if (!filter) {
414                 return LDAP_NO_MEMORY;
415         }
416
417         rc = smbldap_search_suffix(ldap_state->smbldap_state,
418                         filter, attr, result);
419
420         TALLOC_FREE(filter);
421         return rc;
422 }
423
424 /*******************************************************************
425  Delete complete object or objectclass and attrs from
426  object found in search_result depending on lp_ldap_delete_dn
427 ******************************************************************/
428
429 static int ldapsam_delete_entry(struct ldapsam_privates *priv,
430                                 TALLOC_CTX *mem_ctx,
431                                 LDAPMessage *entry,
432                                 const char *objectclass,
433                                 const char **attrs)
434 {
435         LDAPMod **mods = NULL;
436         char *name;
437         const char *dn;
438         BerElement *ptr = NULL;
439
440         dn = smbldap_talloc_dn(mem_ctx, priv2ld(priv), entry);
441         if (dn == NULL) {
442                 return LDAP_NO_MEMORY;
443         }
444
445         if (lp_ldap_delete_dn()) {
446                 return smbldap_delete(priv->smbldap_state, dn);
447         }
448
449         /* Ok, delete only the SAM attributes */
450         
451         for (name = ldap_first_attribute(priv2ld(priv), entry, &ptr);
452              name != NULL;
453              name = ldap_next_attribute(priv2ld(priv), entry, ptr)) {
454                 const char **attrib;
455
456                 /* We are only allowed to delete the attributes that
457                    really exist. */
458
459                 for (attrib = attrs; *attrib != NULL; attrib++) {
460                         if (strequal(*attrib, name)) {
461                                 DEBUG(10, ("ldapsam_delete_entry: deleting "
462                                            "attribute %s\n", name));
463                                 smbldap_set_mod(&mods, LDAP_MOD_DELETE, name,
464                                                 NULL);
465                         }
466                 }
467                 ldap_memfree(name);
468         }
469
470         if (ptr != NULL) {
471                 ber_free(ptr, 0);
472         }
473
474         smbldap_set_mod(&mods, LDAP_MOD_DELETE, "objectClass", objectclass);
475         talloc_autofree_ldapmod(mem_ctx, mods);
476
477         return smbldap_modify(priv->smbldap_state, dn, mods);
478 }
479
480 static time_t ldapsam_get_entry_timestamp( struct ldapsam_privates *ldap_state, LDAPMessage * entry)
481 {
482         char *temp;
483         struct tm tm;
484
485         temp = smbldap_talloc_single_attribute(ldap_state->smbldap_state->ldap_struct, entry,
486                         get_userattr_key2string(ldap_state->schema_ver,LDAP_ATTR_MOD_TIMESTAMP),
487                         talloc_tos());
488         if (!temp) {
489                 return (time_t) 0;
490         }
491
492         if ( !strptime(temp, "%Y%m%d%H%M%SZ", &tm)) {
493                 DEBUG(2,("ldapsam_get_entry_timestamp: strptime failed on: %s\n",
494                         (char*)temp));
495                 TALLOC_FREE(temp);
496                 return (time_t) 0;
497         }
498         TALLOC_FREE(temp);
499         tzset();
500         return timegm(&tm);
501 }
502
503 /**********************************************************************
504  Initialize struct samu from an LDAP query.
505  (Based on init_sam_from_buffer in pdb_tdb.c)
506 *********************************************************************/
507
508 static bool init_sam_from_ldap(struct ldapsam_privates *ldap_state,
509                                 struct samu * sampass,
510                                 LDAPMessage * entry)
511 {
512         time_t  logon_time,
513                         logoff_time,
514                         kickoff_time,
515                         pass_last_set_time,
516                         pass_can_change_time,
517                         pass_must_change_time,
518                         ldap_entry_time,
519                         bad_password_time;
520         char *username = NULL,
521                         *domain = NULL,
522                         *nt_username = NULL,
523                         *fullname = NULL,
524                         *homedir = NULL,
525                         *dir_drive = NULL,
526                         *logon_script = NULL,
527                         *profile_path = NULL,
528                         *acct_desc = NULL,
529                         *workstations = NULL,
530                         *munged_dial = NULL;
531         uint32          user_rid;
532         uint8           smblmpwd[LM_HASH_LEN],
533                         smbntpwd[NT_HASH_LEN];
534         bool            use_samba_attrs = True;
535         uint32          acct_ctrl = 0;
536         uint16          logon_divs;
537         uint16          bad_password_count = 0,
538                         logon_count = 0;
539         uint32 hours_len;
540         uint8           hours[MAX_HOURS_LEN];
541         char *temp = NULL;
542         LOGIN_CACHE     *cache_entry = NULL;
543         uint32          pwHistLen;
544         bool expand_explicit = lp_passdb_expand_explicit();
545         bool ret = false;
546         TALLOC_CTX *ctx = talloc_init("init_sam_from_ldap");
547
548         if (!ctx) {
549                 return false;
550         }
551         if (sampass == NULL || ldap_state == NULL || entry == NULL) {
552                 DEBUG(0, ("init_sam_from_ldap: NULL parameters found!\n"));
553                 goto fn_exit;
554         }
555
556         if (priv2ld(ldap_state) == NULL) {
557                 DEBUG(0, ("init_sam_from_ldap: ldap_state->smbldap_state->"
558                           "ldap_struct is NULL!\n"));
559                 goto fn_exit;
560         }
561
562         if (!(username = smbldap_talloc_single_attribute(priv2ld(ldap_state),
563                                         entry,
564                                         "uid",
565                                         ctx))) {
566                 DEBUG(1, ("init_sam_from_ldap: No uid attribute found for "
567                           "this user!\n"));
568                 goto fn_exit;
569         }
570
571         DEBUG(2, ("init_sam_from_ldap: Entry found for user: %s\n", username));
572
573         nt_username = talloc_strdup(ctx, username);
574         if (!nt_username) {
575                 goto fn_exit;
576         }
577
578         domain = talloc_strdup(ctx, ldap_state->domain_name);
579         if (!domain) {
580                 goto fn_exit;
581         }
582
583         pdb_set_username(sampass, username, PDB_SET);
584
585         pdb_set_domain(sampass, domain, PDB_DEFAULT);
586         pdb_set_nt_username(sampass, nt_username, PDB_SET);
587
588         /* deal with different attributes between the schema first */
589
590         if ( ldap_state->schema_ver == SCHEMAVER_SAMBASAMACCOUNT ) {
591                 if ((temp = smbldap_talloc_single_attribute(
592                                 ldap_state->smbldap_state->ldap_struct,
593                                 entry,
594                                 get_userattr_key2string(ldap_state->schema_ver,
595                                         LDAP_ATTR_USER_SID),
596                                 ctx))!=NULL) {
597                         pdb_set_user_sid_from_string(sampass, temp, PDB_SET);
598                 }
599         } else {
600                 if ((temp = smbldap_talloc_single_attribute(
601                                 ldap_state->smbldap_state->ldap_struct,
602                                 entry,
603                                 get_userattr_key2string(ldap_state->schema_ver,
604                                         LDAP_ATTR_USER_RID),
605                                 ctx))!=NULL) {
606                         user_rid = (uint32)atol(temp);
607                         pdb_set_user_sid_from_rid(sampass, user_rid, PDB_SET);
608                 }
609         }
610
611         if (pdb_get_init_flags(sampass,PDB_USERSID) == PDB_DEFAULT) {
612                 DEBUG(1, ("init_sam_from_ldap: no %s or %s attribute found for this user %s\n", 
613                         get_userattr_key2string(ldap_state->schema_ver,
614                                 LDAP_ATTR_USER_SID),
615                         get_userattr_key2string(ldap_state->schema_ver,
616                                 LDAP_ATTR_USER_RID),
617                         username));
618                 return False;
619         }
620
621         temp = smbldap_talloc_single_attribute(
622                         ldap_state->smbldap_state->ldap_struct,
623                         entry,
624                         get_userattr_key2string(ldap_state->schema_ver,
625                                 LDAP_ATTR_PWD_LAST_SET),
626                         ctx);
627         if (temp) {
628                 pass_last_set_time = (time_t) atol(temp);
629                 pdb_set_pass_last_set_time(sampass,
630                                 pass_last_set_time, PDB_SET);
631         }
632
633         temp = smbldap_talloc_single_attribute(
634                         ldap_state->smbldap_state->ldap_struct,
635                         entry,
636                         get_userattr_key2string(ldap_state->schema_ver,
637                                 LDAP_ATTR_LOGON_TIME),
638                         ctx);
639         if (temp) {
640                 logon_time = (time_t) atol(temp);
641                 pdb_set_logon_time(sampass, logon_time, PDB_SET);
642         }
643
644         temp = smbldap_talloc_single_attribute(
645                         ldap_state->smbldap_state->ldap_struct,
646                         entry,
647                         get_userattr_key2string(ldap_state->schema_ver,
648                                 LDAP_ATTR_LOGOFF_TIME),
649                         ctx);
650         if (temp) {
651                 logoff_time = (time_t) atol(temp);
652                 pdb_set_logoff_time(sampass, logoff_time, PDB_SET);
653         }
654
655         temp = smbldap_talloc_single_attribute(
656                         ldap_state->smbldap_state->ldap_struct,
657                         entry,
658                         get_userattr_key2string(ldap_state->schema_ver,
659                                 LDAP_ATTR_KICKOFF_TIME),
660                         ctx);
661         if (temp) {
662                 kickoff_time = (time_t) atol(temp);
663                 pdb_set_kickoff_time(sampass, kickoff_time, PDB_SET);
664         }
665
666         temp = smbldap_talloc_single_attribute(
667                         ldap_state->smbldap_state->ldap_struct,
668                         entry,
669                         get_userattr_key2string(ldap_state->schema_ver,
670                                 LDAP_ATTR_PWD_CAN_CHANGE),
671                         ctx);
672         if (temp) {
673                 pass_can_change_time = (time_t) atol(temp);
674                 pdb_set_pass_can_change_time(sampass,
675                                 pass_can_change_time, PDB_SET);
676         }
677
678         temp = smbldap_talloc_single_attribute(
679                         ldap_state->smbldap_state->ldap_struct,
680                         entry,
681                         get_userattr_key2string(ldap_state->schema_ver,
682                                 LDAP_ATTR_PWD_MUST_CHANGE),
683                         ctx);
684         if (temp) {
685                 pass_must_change_time = (time_t) atol(temp);
686                 pdb_set_pass_must_change_time(sampass,
687                                 pass_must_change_time, PDB_SET);
688         }
689
690         /* recommend that 'gecos' and 'displayName' should refer to the same
691          * attribute OID.  userFullName depreciated, only used by Samba
692          * primary rules of LDAP: don't make a new attribute when one is already defined
693          * that fits your needs; using cn then displayName rather than 'userFullName'
694          */
695
696         fullname = smbldap_talloc_single_attribute(
697                         ldap_state->smbldap_state->ldap_struct,
698                         entry,
699                         get_userattr_key2string(ldap_state->schema_ver,
700                                 LDAP_ATTR_DISPLAY_NAME),
701                         ctx);
702         if (fullname) {
703                 pdb_set_fullname(sampass, fullname, PDB_SET);
704         } else {
705                 fullname = smbldap_talloc_single_attribute(
706                                 ldap_state->smbldap_state->ldap_struct,
707                                 entry,
708                                 get_userattr_key2string(ldap_state->schema_ver,
709                                         LDAP_ATTR_CN),
710                                 ctx);
711                 if (fullname) {
712                         pdb_set_fullname(sampass, fullname, PDB_SET);
713                 }
714         }
715
716         dir_drive = smbldap_talloc_single_attribute(
717                         ldap_state->smbldap_state->ldap_struct,
718                         entry,
719                         get_userattr_key2string(ldap_state->schema_ver,
720                                 LDAP_ATTR_HOME_DRIVE),
721                         ctx);
722         if (dir_drive) {
723                 pdb_set_dir_drive(sampass, dir_drive, PDB_SET);
724         } else {
725                 pdb_set_dir_drive( sampass, lp_logon_drive(), PDB_DEFAULT );
726         }
727
728         homedir = smbldap_talloc_single_attribute(
729                         ldap_state->smbldap_state->ldap_struct,
730                         entry,
731                         get_userattr_key2string(ldap_state->schema_ver,
732                                 LDAP_ATTR_HOME_PATH),
733                         ctx);
734         if (homedir) {
735                 if (expand_explicit) {
736                         homedir = talloc_sub_basic(ctx,
737                                                 username,
738                                                 domain,
739                                                 homedir);
740                         if (!homedir) {
741                                 goto fn_exit;
742                         }
743                 }
744                 pdb_set_homedir(sampass, homedir, PDB_SET);
745         } else {
746                 pdb_set_homedir(sampass,
747                         talloc_sub_basic(ctx, username, domain,
748                                          lp_logon_home()),
749                         PDB_DEFAULT);
750         }
751
752         logon_script = smbldap_talloc_single_attribute(
753                         ldap_state->smbldap_state->ldap_struct,
754                         entry,
755                         get_userattr_key2string(ldap_state->schema_ver,
756                                 LDAP_ATTR_LOGON_SCRIPT),
757                         ctx);
758         if (logon_script) {
759                 if (expand_explicit) {
760                         logon_script = talloc_sub_basic(ctx,
761                                                 username,
762                                                 domain,
763                                                 logon_script);
764                         if (!logon_script) {
765                                 goto fn_exit;
766                         }
767                 }
768                 pdb_set_logon_script(sampass, logon_script, PDB_SET);
769         } else {
770                 pdb_set_logon_script(sampass,
771                         talloc_sub_basic(ctx, username, domain,
772                                          lp_logon_script()),
773                         PDB_DEFAULT );
774         }
775
776         profile_path = smbldap_talloc_single_attribute(
777                         ldap_state->smbldap_state->ldap_struct,
778                         entry,
779                         get_userattr_key2string(ldap_state->schema_ver,
780                                 LDAP_ATTR_PROFILE_PATH),
781                         ctx);
782         if (profile_path) {
783                 if (expand_explicit) {
784                         profile_path = talloc_sub_basic(ctx,
785                                                 username,
786                                                 domain,
787                                                 profile_path);
788                         if (!profile_path) {
789                                 goto fn_exit;
790                         }
791                 }
792                 pdb_set_profile_path(sampass, profile_path, PDB_SET);
793         } else {
794                 pdb_set_profile_path(sampass,
795                         talloc_sub_basic(ctx, username, domain,
796                                           lp_logon_path()),
797                         PDB_DEFAULT );
798         }
799
800         acct_desc = smbldap_talloc_single_attribute(
801                         ldap_state->smbldap_state->ldap_struct,
802                         entry,
803                         get_userattr_key2string(ldap_state->schema_ver,
804                                 LDAP_ATTR_DESC),
805                         ctx);
806         if (acct_desc) {
807                 pdb_set_acct_desc(sampass, acct_desc, PDB_SET);
808         }
809
810         workstations = smbldap_talloc_single_attribute(
811                         ldap_state->smbldap_state->ldap_struct,
812                         entry,
813                         get_userattr_key2string(ldap_state->schema_ver,
814                                 LDAP_ATTR_USER_WKS),
815                         ctx);
816         if (workstations) {
817                 pdb_set_workstations(sampass, workstations, PDB_SET);
818         }
819
820         munged_dial = smbldap_talloc_single_attribute(
821                         ldap_state->smbldap_state->ldap_struct,
822                         entry,
823                         get_userattr_key2string(ldap_state->schema_ver,
824                                 LDAP_ATTR_MUNGED_DIAL),
825                         ctx);
826         if (munged_dial) {
827                 pdb_set_munged_dial(sampass, munged_dial, PDB_SET);
828         }
829
830         /* FIXME: hours stuff should be cleaner */
831
832         logon_divs = 168;
833         hours_len = 21;
834         memset(hours, 0xff, hours_len);
835
836         if (ldap_state->is_nds_ldap) {
837                 char *user_dn;
838                 size_t pwd_len;
839                 char clear_text_pw[512];
840
841                 /* Make call to Novell eDirectory ldap extension to get clear text password.
842                         NOTE: This will only work if we have an SSL connection to eDirectory. */
843                 user_dn = smbldap_get_dn(ldap_state->smbldap_state->ldap_struct, entry);
844                 if (user_dn != NULL) {
845                         DEBUG(3, ("init_sam_from_ldap: smbldap_get_dn(%s) returned '%s'\n", username, user_dn));
846
847                         pwd_len = sizeof(clear_text_pw);
848                         if (pdb_nds_get_password(ldap_state->smbldap_state, user_dn, &pwd_len, clear_text_pw) == LDAP_SUCCESS) {
849                                 nt_lm_owf_gen(clear_text_pw, smbntpwd, smblmpwd);
850                                 if (!pdb_set_lanman_passwd(sampass, smblmpwd, PDB_SET)) {
851                                         SAFE_FREE(user_dn);
852                                         return False;
853                                 }
854                                 ZERO_STRUCT(smblmpwd);
855                                 if (!pdb_set_nt_passwd(sampass, smbntpwd, PDB_SET)) {
856                                         SAFE_FREE(user_dn);
857                                         return False;
858                                 }
859                                 ZERO_STRUCT(smbntpwd);
860                                 use_samba_attrs = False;
861                         }
862
863                         SAFE_FREE(user_dn);
864
865                 } else {
866                         DEBUG(0, ("init_sam_from_ldap: failed to get user_dn for '%s'\n", username));
867                 }
868         }
869
870         if (use_samba_attrs) {
871                 temp = smbldap_talloc_single_attribute(
872                                 ldap_state->smbldap_state->ldap_struct,
873                                 entry,
874                                 get_userattr_key2string(ldap_state->schema_ver,
875                                         LDAP_ATTR_LMPW),
876                                 ctx);
877                 if (temp) {
878                         pdb_gethexpwd(temp, smblmpwd);
879                         memset((char *)temp, '\0', strlen(temp)+1);
880                         if (!pdb_set_lanman_passwd(sampass, smblmpwd, PDB_SET)) {
881                                 goto fn_exit;
882                         }
883                         ZERO_STRUCT(smblmpwd);
884                 }
885
886                 temp = smbldap_talloc_single_attribute(
887                                 ldap_state->smbldap_state->ldap_struct,
888                                 entry,
889                                 get_userattr_key2string(ldap_state->schema_ver,
890                                         LDAP_ATTR_NTPW),
891                                 ctx);
892                 if (temp) {
893                         pdb_gethexpwd(temp, smbntpwd);
894                         memset((char *)temp, '\0', strlen(temp)+1);
895                         if (!pdb_set_nt_passwd(sampass, smbntpwd, PDB_SET)) {
896                                 goto fn_exit;
897                         }
898                         ZERO_STRUCT(smbntpwd);
899                 }
900         }
901
902         pwHistLen = 0;
903
904         pdb_get_account_policy(AP_PASSWORD_HISTORY, &pwHistLen);
905         if (pwHistLen > 0){
906                 uint8 *pwhist = NULL;
907                 int i;
908                 char *history_string = TALLOC_ARRAY(ctx, char,
909                                                 MAX_PW_HISTORY_LEN*64);
910
911                 if (!history_string) {
912                         goto fn_exit;
913                 }
914
915                 pwHistLen = MIN(pwHistLen, MAX_PW_HISTORY_LEN);
916
917                 if ((pwhist = TALLOC_ARRAY(ctx, uint8,
918                                         pwHistLen * PW_HISTORY_ENTRY_LEN)) ==
919                                 NULL){
920                         DEBUG(0, ("init_sam_from_ldap: talloc failed!\n"));
921                         goto fn_exit;
922                 }
923                 memset(pwhist, '\0', pwHistLen * PW_HISTORY_ENTRY_LEN);
924
925                 if (smbldap_get_single_attribute(
926                                 ldap_state->smbldap_state->ldap_struct,
927                                 entry,
928                                 get_userattr_key2string(ldap_state->schema_ver,
929                                         LDAP_ATTR_PWD_HISTORY),
930                                 history_string,
931                                 MAX_PW_HISTORY_LEN*64)) {
932                         bool hex_failed = false;
933                         for (i = 0; i < pwHistLen; i++){
934                                 /* Get the 16 byte salt. */
935                                 if (!pdb_gethexpwd(&history_string[i*64],
936                                         &pwhist[i*PW_HISTORY_ENTRY_LEN])) {
937                                         hex_failed = true;
938                                         break;
939                                 }
940                                 /* Get the 16 byte MD5 hash of salt+passwd. */
941                                 if (!pdb_gethexpwd(&history_string[(i*64)+32],
942                                         &pwhist[(i*PW_HISTORY_ENTRY_LEN)+
943                                                 PW_HISTORY_SALT_LEN])) {
944                                         hex_failed = True;
945                                         break;
946                                 }
947                         }
948                         if (hex_failed) {
949                                 DEBUG(0,("init_sam_from_ldap: Failed to get password history for user %s\n",
950                                         username));
951                                 memset(pwhist, '\0', pwHistLen * PW_HISTORY_ENTRY_LEN);
952                         }
953                 }
954                 if (!pdb_set_pw_history(sampass, pwhist, pwHistLen, PDB_SET)){
955                         goto fn_exit;
956                 }
957         }
958
959         temp = smbldap_talloc_single_attribute(
960                         ldap_state->smbldap_state->ldap_struct,
961                         entry,
962                         get_userattr_key2string(ldap_state->schema_ver,
963                                 LDAP_ATTR_ACB_INFO),
964                         ctx);
965         if (temp) {
966                 acct_ctrl = pdb_decode_acct_ctrl(temp);
967
968                 if (acct_ctrl == 0) {
969                         acct_ctrl |= ACB_NORMAL;
970                 }
971
972                 pdb_set_acct_ctrl(sampass, acct_ctrl, PDB_SET);
973         } else {
974                 acct_ctrl |= ACB_NORMAL;
975         }
976
977         pdb_set_hours_len(sampass, hours_len, PDB_SET);
978         pdb_set_logon_divs(sampass, logon_divs, PDB_SET);
979
980         temp = smbldap_talloc_single_attribute(
981                         ldap_state->smbldap_state->ldap_struct,
982                         entry,
983                         get_userattr_key2string(ldap_state->schema_ver,
984                                 LDAP_ATTR_BAD_PASSWORD_COUNT),
985                         ctx);
986         if (temp) {
987                 bad_password_count = (uint32) atol(temp);
988                 pdb_set_bad_password_count(sampass,
989                                 bad_password_count, PDB_SET);
990         }
991
992         temp = smbldap_talloc_single_attribute(
993                         ldap_state->smbldap_state->ldap_struct,
994                         entry,
995                         get_userattr_key2string(ldap_state->schema_ver,
996                                 LDAP_ATTR_BAD_PASSWORD_TIME),
997                         ctx);
998         if (temp) {
999                 bad_password_time = (time_t) atol(temp);
1000                 pdb_set_bad_password_time(sampass, bad_password_time, PDB_SET);
1001         }
1002
1003
1004         temp = smbldap_talloc_single_attribute(
1005                         ldap_state->smbldap_state->ldap_struct,
1006                         entry,
1007                         get_userattr_key2string(ldap_state->schema_ver,
1008                                 LDAP_ATTR_LOGON_COUNT),
1009                         ctx);
1010         if (temp) {
1011                 logon_count = (uint32) atol(temp);
1012                 pdb_set_logon_count(sampass, logon_count, PDB_SET);
1013         }
1014
1015         /* pdb_set_unknown_6(sampass, unknown6, PDB_SET); */
1016
1017         temp = smbldap_talloc_single_attribute(
1018                         ldap_state->smbldap_state->ldap_struct,
1019                         entry,
1020                         get_userattr_key2string(ldap_state->schema_ver,
1021                                 LDAP_ATTR_LOGON_HOURS),
1022                         ctx);
1023         if (temp) {
1024                 pdb_gethexhours(temp, hours);
1025                 memset((char *)temp, '\0', strlen(temp) +1);
1026                 pdb_set_hours(sampass, hours, PDB_SET);
1027                 ZERO_STRUCT(hours);
1028         }
1029
1030         if (lp_parm_bool(-1, "ldapsam", "trusted", False)) {
1031                 temp = smbldap_talloc_single_attribute(
1032                                 priv2ld(ldap_state),
1033                                 entry,
1034                                 "uidNumber",
1035                                 ctx);
1036                 if (temp) {
1037                         /* We've got a uid, feed the cache */
1038                         uid_t uid = strtoul(temp, NULL, 10);
1039                         store_uid_sid_cache(pdb_get_user_sid(sampass), uid);
1040                 }
1041         }
1042
1043         /* check the timestamp of the cache vs ldap entry */
1044         if (!(ldap_entry_time = ldapsam_get_entry_timestamp(ldap_state,
1045                                                             entry))) {
1046                 ret = true;
1047                 goto fn_exit;
1048         }
1049
1050         /* see if we have newer updates */
1051         if (!(cache_entry = login_cache_read(sampass))) {
1052                 DEBUG (9, ("No cache entry, bad count = %u, bad time = %u\n",
1053                            (unsigned int)pdb_get_bad_password_count(sampass),
1054                            (unsigned int)pdb_get_bad_password_time(sampass)));
1055                 ret = true;
1056                 goto fn_exit;
1057         }
1058
1059         DEBUG(7, ("ldap time is %u, cache time is %u, bad time = %u\n",
1060                   (unsigned int)ldap_entry_time,
1061                   (unsigned int)cache_entry->entry_timestamp,
1062                   (unsigned int)cache_entry->bad_password_time));
1063
1064         if (ldap_entry_time > cache_entry->entry_timestamp) {
1065                 /* cache is older than directory , so
1066                    we need to delete the entry but allow the
1067                    fields to be written out */
1068                 login_cache_delentry(sampass);
1069         } else {
1070                 /* read cache in */
1071                 pdb_set_acct_ctrl(sampass,
1072                                   pdb_get_acct_ctrl(sampass) |
1073                                   (cache_entry->acct_ctrl & ACB_AUTOLOCK),
1074                                   PDB_SET);
1075                 pdb_set_bad_password_count(sampass,
1076                                            cache_entry->bad_password_count,
1077                                            PDB_SET);
1078                 pdb_set_bad_password_time(sampass,
1079                                           cache_entry->bad_password_time,
1080                                           PDB_SET);
1081         }
1082
1083         ret = true;
1084
1085   fn_exit:
1086
1087         TALLOC_FREE(ctx);
1088         SAFE_FREE(cache_entry);
1089         return ret;
1090 }
1091
1092 /**********************************************************************
1093  Initialize the ldap db from a struct samu. Called on update.
1094  (Based on init_buffer_from_sam in pdb_tdb.c)
1095 *********************************************************************/
1096
1097 static bool init_ldap_from_sam (struct ldapsam_privates *ldap_state,
1098                                 LDAPMessage *existing,
1099                                 LDAPMod *** mods, struct samu * sampass,
1100                                 bool (*need_update)(const struct samu *,
1101                                                     enum pdb_elements))
1102 {
1103         char *temp = NULL;
1104         uint32 rid;
1105
1106         if (mods == NULL || sampass == NULL) {
1107                 DEBUG(0, ("init_ldap_from_sam: NULL parameters found!\n"));
1108                 return False;
1109         }
1110
1111         *mods = NULL;
1112
1113         /*
1114          * took out adding "objectclass: sambaAccount"
1115          * do this on a per-mod basis
1116          */
1117         if (need_update(sampass, PDB_USERNAME)) {
1118                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods, 
1119                               "uid", pdb_get_username(sampass));
1120                 if (ldap_state->is_nds_ldap) {
1121                         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods, 
1122                                       "cn", pdb_get_username(sampass));
1123                         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods, 
1124                                       "sn", pdb_get_username(sampass));
1125                 }
1126         }
1127
1128         DEBUG(2, ("init_ldap_from_sam: Setting entry for user: %s\n", pdb_get_username(sampass)));
1129
1130         /* only update the RID if we actually need to */
1131         if (need_update(sampass, PDB_USERSID)) {
1132                 fstring sid_string;
1133                 const DOM_SID *user_sid = pdb_get_user_sid(sampass);
1134
1135                 switch ( ldap_state->schema_ver ) {
1136                         case SCHEMAVER_SAMBAACCOUNT:
1137                                 if (!sid_peek_check_rid(&ldap_state->domain_sid, user_sid, &rid)) {
1138                                         DEBUG(1, ("init_ldap_from_sam: User's SID (%s) is not for this domain (%s), cannot add to LDAP!\n", 
1139                                                   sid_string_dbg(user_sid),
1140                                                   sid_string_dbg(
1141                                                           &ldap_state->domain_sid)));
1142                                         return False;
1143                                 }
1144                                 if (asprintf(&temp, "%i", rid) < 0) {
1145                                         return false;
1146                                 }
1147                                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1148                                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_USER_RID), 
1149                                         temp);
1150                                 SAFE_FREE(temp);
1151                                 break;
1152
1153                         case SCHEMAVER_SAMBASAMACCOUNT:
1154                                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1155                                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_USER_SID), 
1156                                         sid_to_fstring(sid_string, user_sid));
1157                                 break;
1158
1159                         default:
1160                                 DEBUG(0,("init_ldap_from_sam: unknown schema version specified\n"));
1161                                 break;
1162                 }
1163         }
1164
1165         /* we don't need to store the primary group RID - so leaving it
1166            'free' to hang off the unix primary group makes life easier */
1167
1168         if (need_update(sampass, PDB_GROUPSID)) {
1169                 fstring sid_string;
1170                 const DOM_SID *group_sid = pdb_get_group_sid(sampass);
1171
1172                 switch ( ldap_state->schema_ver ) {
1173                         case SCHEMAVER_SAMBAACCOUNT:
1174                                 if (!sid_peek_check_rid(&ldap_state->domain_sid, group_sid, &rid)) {
1175                                         DEBUG(1, ("init_ldap_from_sam: User's Primary Group SID (%s) is not for this domain (%s), cannot add to LDAP!\n",
1176                                                   sid_string_dbg(group_sid),
1177                                                   sid_string_dbg(
1178                                                           &ldap_state->domain_sid)));
1179                                         return False;
1180                                 }
1181
1182                                 if (asprintf(&temp, "%i", rid) < 0) {
1183                                         return false;
1184                                 }
1185                                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1186                                         get_userattr_key2string(ldap_state->schema_ver, 
1187                                         LDAP_ATTR_PRIMARY_GROUP_RID), temp);
1188                                 SAFE_FREE(temp);
1189                                 break;
1190
1191                         case SCHEMAVER_SAMBASAMACCOUNT:
1192                                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1193                                         get_userattr_key2string(ldap_state->schema_ver, 
1194                                         LDAP_ATTR_PRIMARY_GROUP_SID), sid_to_fstring(sid_string, group_sid));
1195                                 break;
1196
1197                         default:
1198                                 DEBUG(0,("init_ldap_from_sam: unknown schema version specified\n"));
1199                                 break;
1200                 }
1201
1202         }
1203
1204         /* displayName, cn, and gecos should all be the same
1205          *  most easily accomplished by giving them the same OID
1206          *  gecos isn't set here b/c it should be handled by the
1207          *  add-user script
1208          *  We change displayName only and fall back to cn if
1209          *  it does not exist.
1210          */
1211
1212         if (need_update(sampass, PDB_FULLNAME))
1213                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1214                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_DISPLAY_NAME), 
1215                         pdb_get_fullname(sampass));
1216
1217         if (need_update(sampass, PDB_ACCTDESC))
1218                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1219                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_DESC), 
1220                         pdb_get_acct_desc(sampass));
1221
1222         if (need_update(sampass, PDB_WORKSTATIONS))
1223                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1224                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_USER_WKS), 
1225                         pdb_get_workstations(sampass));
1226
1227         if (need_update(sampass, PDB_MUNGEDDIAL))
1228                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1229                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_MUNGED_DIAL), 
1230                         pdb_get_munged_dial(sampass));
1231
1232         if (need_update(sampass, PDB_SMBHOME))
1233                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1234                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_HOME_PATH), 
1235                         pdb_get_homedir(sampass));
1236
1237         if (need_update(sampass, PDB_DRIVE))
1238                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1239                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_HOME_DRIVE), 
1240                         pdb_get_dir_drive(sampass));
1241
1242         if (need_update(sampass, PDB_LOGONSCRIPT))
1243                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1244                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_LOGON_SCRIPT), 
1245                         pdb_get_logon_script(sampass));
1246
1247         if (need_update(sampass, PDB_PROFILE))
1248                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1249                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_PROFILE_PATH), 
1250                         pdb_get_profile_path(sampass));
1251
1252         if (asprintf(&temp, "%li", pdb_get_logon_time(sampass)) < 0) {
1253                 return false;
1254         }
1255         if (need_update(sampass, PDB_LOGONTIME))
1256                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1257                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_LOGON_TIME), temp);
1258         SAFE_FREE(temp);
1259
1260         if (asprintf(&temp, "%li", pdb_get_logoff_time(sampass)) < 0) {
1261                 return false;
1262         }
1263         if (need_update(sampass, PDB_LOGOFFTIME))
1264                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1265                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_LOGOFF_TIME), temp);
1266         SAFE_FREE(temp);
1267
1268         if (asprintf(&temp, "%li", pdb_get_kickoff_time(sampass)) < 0) {
1269                 return false;
1270         }
1271         if (need_update(sampass, PDB_KICKOFFTIME))
1272                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1273                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_KICKOFF_TIME), temp);
1274         SAFE_FREE(temp);
1275
1276         if (asprintf(&temp, "%li", pdb_get_pass_can_change_time_noncalc(sampass)) < 0) {
1277                 return false;
1278         }
1279         if (need_update(sampass, PDB_CANCHANGETIME))
1280                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1281                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_PWD_CAN_CHANGE), temp);
1282         SAFE_FREE(temp);
1283
1284         if (asprintf(&temp, "%li", pdb_get_pass_must_change_time(sampass)) < 0) {
1285                 return false;
1286         }
1287         if (need_update(sampass, PDB_MUSTCHANGETIME))
1288                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1289                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_PWD_MUST_CHANGE), temp);
1290         SAFE_FREE(temp);
1291
1292         if ((pdb_get_acct_ctrl(sampass)&(ACB_WSTRUST|ACB_SVRTRUST|ACB_DOMTRUST))
1293                         || (lp_ldap_passwd_sync()!=LDAP_PASSWD_SYNC_ONLY)) {
1294
1295                 if (need_update(sampass, PDB_LMPASSWD)) {
1296                         const uchar *lm_pw = pdb_get_lanman_passwd(sampass);
1297                         if (lm_pw) {
1298                                 char pwstr[34];
1299                                 pdb_sethexpwd(pwstr, lm_pw,
1300                                               pdb_get_acct_ctrl(sampass));
1301                                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1302                                                  get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_LMPW), 
1303                                                  pwstr);
1304                         } else {
1305                                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1306                                                  get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_LMPW), 
1307                                                  NULL);
1308                         }
1309                 }
1310                 if (need_update(sampass, PDB_NTPASSWD)) {
1311                         const uchar *nt_pw = pdb_get_nt_passwd(sampass);
1312                         if (nt_pw) {
1313                                 char pwstr[34];
1314                                 pdb_sethexpwd(pwstr, nt_pw,
1315                                               pdb_get_acct_ctrl(sampass));
1316                                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1317                                                  get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_NTPW), 
1318                                                  pwstr);
1319                         } else {
1320                                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1321                                                  get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_NTPW), 
1322                                                  NULL);
1323                         }
1324                 }
1325
1326                 if (need_update(sampass, PDB_PWHISTORY)) {
1327                         char *pwstr = NULL;
1328                         uint32 pwHistLen = 0;
1329                         pdb_get_account_policy(AP_PASSWORD_HISTORY, &pwHistLen);
1330
1331                         pwstr = SMB_MALLOC_ARRAY(char, 1024);
1332                         if (!pwstr) {
1333                                 return false;
1334                         }
1335                         if (pwHistLen == 0) {
1336                                 /* Remove any password history from the LDAP store. */
1337                                 memset(pwstr, '0', 64); /* NOTE !!!! '0' *NOT '\0' */
1338                                 pwstr[64] = '\0';
1339                         } else {
1340                                 int i;
1341                                 uint32 currHistLen = 0;
1342                                 const uint8 *pwhist = pdb_get_pw_history(sampass, &currHistLen);
1343                                 if (pwhist != NULL) {
1344                                         /* We can only store (1024-1/64 password history entries. */
1345                                         pwHistLen = MIN(pwHistLen, ((1024-1)/64));
1346                                         for (i=0; i< pwHistLen && i < currHistLen; i++) {
1347                                                 /* Store the salt. */
1348                                                 pdb_sethexpwd(&pwstr[i*64], &pwhist[i*PW_HISTORY_ENTRY_LEN], 0);
1349                                                 /* Followed by the md5 hash of salt + md4 hash */
1350                                                 pdb_sethexpwd(&pwstr[(i*64)+32],
1351                                                         &pwhist[(i*PW_HISTORY_ENTRY_LEN)+PW_HISTORY_SALT_LEN], 0);
1352                                                 DEBUG(100, ("pwstr=%s\n", pwstr));
1353                                         }
1354                                 }
1355                         }
1356                         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1357                                          get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_PWD_HISTORY), 
1358                                          pwstr);
1359                         SAFE_FREE(pwstr);
1360                 }
1361
1362                 if (need_update(sampass, PDB_PASSLASTSET)) {
1363                         if (asprintf(&temp, "%li",
1364                                 pdb_get_pass_last_set_time(sampass)) < 0) {
1365                                 return false;
1366                         }
1367                         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1368                                 get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_PWD_LAST_SET), 
1369                                 temp);
1370                         SAFE_FREE(temp);
1371                 }
1372         }
1373
1374         if (need_update(sampass, PDB_HOURS)) {
1375                 const uint8 *hours = pdb_get_hours(sampass);
1376                 if (hours) {
1377                         char hourstr[44];
1378                         pdb_sethexhours(hourstr, hours);
1379                         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct,
1380                                 existing,
1381                                 mods,
1382                                 get_userattr_key2string(ldap_state->schema_ver,
1383                                                 LDAP_ATTR_LOGON_HOURS),
1384                                 hourstr);
1385                 }
1386         }
1387
1388         if (need_update(sampass, PDB_ACCTCTRL))
1389                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1390                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_ACB_INFO), 
1391                         pdb_encode_acct_ctrl (pdb_get_acct_ctrl(sampass), NEW_PW_FORMAT_SPACE_PADDED_LEN));
1392
1393         /* password lockout cache:
1394            - If we are now autolocking or clearing, we write to ldap
1395            - If we are clearing, we delete the cache entry
1396            - If the count is > 0, we update the cache
1397
1398            This even means when autolocking, we cache, just in case the
1399            update doesn't work, and we have to cache the autolock flag */
1400
1401         if (need_update(sampass, PDB_BAD_PASSWORD_COUNT))  /* &&
1402             need_update(sampass, PDB_BAD_PASSWORD_TIME)) */ {
1403                 uint16 badcount = pdb_get_bad_password_count(sampass);
1404                 time_t badtime = pdb_get_bad_password_time(sampass);
1405                 uint32 pol;
1406                 pdb_get_account_policy(AP_BAD_ATTEMPT_LOCKOUT, &pol);
1407
1408                 DEBUG(3, ("updating bad password fields, policy=%u, count=%u, time=%u\n",
1409                         (unsigned int)pol, (unsigned int)badcount, (unsigned int)badtime));
1410
1411                 if ((badcount >= pol) || (badcount == 0)) {
1412                         DEBUG(7, ("making mods to update ldap, count=%u, time=%u\n",
1413                                 (unsigned int)badcount, (unsigned int)badtime));
1414                         if (asprintf(&temp, "%li", (long)badcount) < 0) {
1415                                 return false;
1416                         }
1417                         smbldap_make_mod(
1418                                 ldap_state->smbldap_state->ldap_struct,
1419                                 existing, mods,
1420                                 get_userattr_key2string(
1421                                         ldap_state->schema_ver,
1422                                         LDAP_ATTR_BAD_PASSWORD_COUNT),
1423                                 temp);
1424                         SAFE_FREE(temp);
1425
1426                         if (asprintf(&temp, "%li", badtime) < 0) {
1427                                 return false;
1428                         }
1429                         smbldap_make_mod(
1430                                 ldap_state->smbldap_state->ldap_struct,
1431                                 existing, mods,
1432                                 get_userattr_key2string(
1433                                         ldap_state->schema_ver,
1434                                         LDAP_ATTR_BAD_PASSWORD_TIME),
1435                                 temp);
1436                         SAFE_FREE(temp);
1437                 }
1438                 if (badcount == 0) {
1439                         DEBUG(7, ("bad password count is reset, deleting login cache entry for %s\n", pdb_get_nt_username(sampass)));
1440                         login_cache_delentry(sampass);
1441                 } else {
1442                         LOGIN_CACHE cache_entry;
1443
1444                         cache_entry.entry_timestamp = time(NULL);
1445                         cache_entry.acct_ctrl = pdb_get_acct_ctrl(sampass);
1446                         cache_entry.bad_password_count = badcount;
1447                         cache_entry.bad_password_time = badtime;
1448
1449                         DEBUG(7, ("Updating bad password count and time in login cache\n"));
1450                         login_cache_write(sampass, cache_entry);
1451                 }
1452         }
1453
1454         return True;
1455 }
1456
1457 /**********************************************************************
1458  End enumeration of the LDAP password list.
1459 *********************************************************************/
1460
1461 static void ldapsam_endsampwent(struct pdb_methods *my_methods)
1462 {
1463         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
1464         if (ldap_state->result) {
1465                 ldap_msgfree(ldap_state->result);
1466                 ldap_state->result = NULL;
1467         }
1468 }
1469
1470 static void append_attr(TALLOC_CTX *mem_ctx, const char ***attr_list,
1471                         const char *new_attr)
1472 {
1473         int i;
1474
1475         if (new_attr == NULL) {
1476                 return;
1477         }
1478
1479         for (i=0; (*attr_list)[i] != NULL; i++) {
1480                 ;
1481         }
1482
1483         (*attr_list) = TALLOC_REALLOC_ARRAY(mem_ctx, (*attr_list),
1484                                             const char *,  i+2);
1485         SMB_ASSERT((*attr_list) != NULL);
1486         (*attr_list)[i] = talloc_strdup((*attr_list), new_attr);
1487         (*attr_list)[i+1] = NULL;
1488 }
1489
1490 /**********************************************************************
1491 Get struct samu entry from LDAP by username.
1492 *********************************************************************/
1493
1494 static NTSTATUS ldapsam_getsampwnam(struct pdb_methods *my_methods, struct samu *user, const char *sname)
1495 {
1496         NTSTATUS ret = NT_STATUS_UNSUCCESSFUL;
1497         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
1498         LDAPMessage *result = NULL;
1499         LDAPMessage *entry = NULL;
1500         int count;
1501         const char ** attr_list;
1502         int rc;
1503         
1504         attr_list = get_userattr_list( user, ldap_state->schema_ver );
1505         append_attr(user, &attr_list,
1506                     get_userattr_key2string(ldap_state->schema_ver,
1507                                             LDAP_ATTR_MOD_TIMESTAMP));
1508         append_attr(user, &attr_list, "uidNumber");
1509         rc = ldapsam_search_suffix_by_name(ldap_state, sname, &result,
1510                                            attr_list);
1511         TALLOC_FREE( attr_list );
1512
1513         if ( rc != LDAP_SUCCESS ) 
1514                 return NT_STATUS_NO_SUCH_USER;
1515         
1516         count = ldap_count_entries(ldap_state->smbldap_state->ldap_struct, result);
1517         
1518         if (count < 1) {
1519                 DEBUG(4, ("ldapsam_getsampwnam: Unable to locate user [%s] count=%d\n", sname, count));
1520                 ldap_msgfree(result);
1521                 return NT_STATUS_NO_SUCH_USER;
1522         } else if (count > 1) {
1523                 DEBUG(1, ("ldapsam_getsampwnam: Duplicate entries for this user [%s] Failing. count=%d\n", sname, count));
1524                 ldap_msgfree(result);
1525                 return NT_STATUS_NO_SUCH_USER;
1526         }
1527
1528         entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct, result);
1529         if (entry) {
1530                 if (!init_sam_from_ldap(ldap_state, user, entry)) {
1531                         DEBUG(1,("ldapsam_getsampwnam: init_sam_from_ldap failed for user '%s'!\n", sname));
1532                         ldap_msgfree(result);
1533                         return NT_STATUS_NO_SUCH_USER;
1534                 }
1535                 pdb_set_backend_private_data(user, result, NULL,
1536                                              my_methods, PDB_CHANGED);
1537                 talloc_autofree_ldapmsg(user, result);
1538                 ret = NT_STATUS_OK;
1539         } else {
1540                 ldap_msgfree(result);
1541         }
1542         return ret;
1543 }
1544
1545 static int ldapsam_get_ldap_user_by_sid(struct ldapsam_privates *ldap_state, 
1546                                    const DOM_SID *sid, LDAPMessage **result) 
1547 {
1548         int rc = -1;
1549         const char ** attr_list;
1550         uint32 rid;
1551
1552         switch ( ldap_state->schema_ver ) {
1553                 case SCHEMAVER_SAMBASAMACCOUNT: {
1554                         TALLOC_CTX *tmp_ctx = talloc_new(NULL);
1555                         if (tmp_ctx == NULL) {
1556                                 return LDAP_NO_MEMORY;
1557                         }
1558
1559                         attr_list = get_userattr_list(tmp_ctx,
1560                                                       ldap_state->schema_ver);
1561                         append_attr(tmp_ctx, &attr_list,
1562                                     get_userattr_key2string(
1563                                             ldap_state->schema_ver,
1564                                             LDAP_ATTR_MOD_TIMESTAMP));
1565                         append_attr(tmp_ctx, &attr_list, "uidNumber");
1566                         rc = ldapsam_search_suffix_by_sid(ldap_state, sid,
1567                                                           result, attr_list);
1568                         TALLOC_FREE(tmp_ctx);
1569
1570                         if ( rc != LDAP_SUCCESS ) 
1571                                 return rc;
1572                         break;
1573                 }
1574                         
1575                 case SCHEMAVER_SAMBAACCOUNT:
1576                         if (!sid_peek_check_rid(&ldap_state->domain_sid, sid, &rid)) {
1577                                 return rc;
1578                         }
1579                 
1580                         attr_list = get_userattr_list(NULL,
1581                                                       ldap_state->schema_ver);
1582                         rc = ldapsam_search_suffix_by_rid(ldap_state, rid, result, attr_list );
1583                         TALLOC_FREE( attr_list );
1584
1585                         if ( rc != LDAP_SUCCESS ) 
1586                                 return rc;
1587                         break;
1588         }
1589         return rc;
1590 }
1591
1592 /**********************************************************************
1593  Get struct samu entry from LDAP by SID.
1594 *********************************************************************/
1595
1596 static NTSTATUS ldapsam_getsampwsid(struct pdb_methods *my_methods, struct samu * user, const DOM_SID *sid)
1597 {
1598         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
1599         LDAPMessage *result = NULL;
1600         LDAPMessage *entry = NULL;
1601         int count;
1602         int rc;
1603
1604         rc = ldapsam_get_ldap_user_by_sid(ldap_state, 
1605                                           sid, &result); 
1606         if (rc != LDAP_SUCCESS)
1607                 return NT_STATUS_NO_SUCH_USER;
1608
1609         count = ldap_count_entries(ldap_state->smbldap_state->ldap_struct, result);
1610         
1611         if (count < 1) {
1612                 DEBUG(4, ("ldapsam_getsampwsid: Unable to locate SID [%s] "
1613                           "count=%d\n", sid_string_dbg(sid), count));
1614                 ldap_msgfree(result);
1615                 return NT_STATUS_NO_SUCH_USER;
1616         }  else if (count > 1) {
1617                 DEBUG(1, ("ldapsam_getsampwsid: More than one user with SID "
1618                           "[%s]. Failing. count=%d\n", sid_string_dbg(sid),
1619                           count));
1620                 ldap_msgfree(result);
1621                 return NT_STATUS_NO_SUCH_USER;
1622         }
1623
1624         entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct, result);
1625         if (!entry) {
1626                 ldap_msgfree(result);
1627                 return NT_STATUS_NO_SUCH_USER;
1628         }
1629
1630         if (!init_sam_from_ldap(ldap_state, user, entry)) {
1631                 DEBUG(1,("ldapsam_getsampwsid: init_sam_from_ldap failed!\n"));
1632                 ldap_msgfree(result);
1633                 return NT_STATUS_NO_SUCH_USER;
1634         }
1635
1636         pdb_set_backend_private_data(user, result, NULL,
1637                                      my_methods, PDB_CHANGED);
1638         talloc_autofree_ldapmsg(user, result);
1639         return NT_STATUS_OK;
1640 }       
1641
1642 /********************************************************************
1643  Do the actual modification - also change a plaintext passord if 
1644  it it set.
1645 **********************************************************************/
1646
1647 static NTSTATUS ldapsam_modify_entry(struct pdb_methods *my_methods, 
1648                                      struct samu *newpwd, char *dn,
1649                                      LDAPMod **mods, int ldap_op, 
1650                                      bool (*need_update)(const struct samu *, enum pdb_elements))
1651 {
1652         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
1653         int rc;
1654         
1655         if (!newpwd || !dn) {
1656                 return NT_STATUS_INVALID_PARAMETER;
1657         }
1658         
1659         if (!mods) {
1660                 DEBUG(5,("ldapsam_modify_entry: mods is empty: nothing to modify\n"));
1661                 /* may be password change below however */
1662         } else {
1663                 switch(ldap_op) {
1664                         case LDAP_MOD_ADD:
1665                                 if (ldap_state->is_nds_ldap) {
1666                                         smbldap_set_mod(&mods, LDAP_MOD_ADD, 
1667                                                         "objectclass", 
1668                                                         "inetOrgPerson");
1669                                 } else {
1670                                         smbldap_set_mod(&mods, LDAP_MOD_ADD, 
1671                                                         "objectclass", 
1672                                                         LDAP_OBJ_ACCOUNT);
1673                                 }
1674                                 rc = smbldap_add(ldap_state->smbldap_state, 
1675                                                  dn, mods);
1676                                 break;
1677                         case LDAP_MOD_REPLACE: 
1678                                 rc = smbldap_modify(ldap_state->smbldap_state, 
1679                                                     dn ,mods);
1680                                 break;
1681                         default:        
1682                                 DEBUG(0,("ldapsam_modify_entry: Wrong LDAP operation type: %d!\n", 
1683                                          ldap_op));
1684                                 return NT_STATUS_INVALID_PARAMETER;
1685                 }
1686                 
1687                 if (rc!=LDAP_SUCCESS) {
1688                         return NT_STATUS_UNSUCCESSFUL;
1689                 }  
1690         }
1691         
1692         if (!(pdb_get_acct_ctrl(newpwd)&(ACB_WSTRUST|ACB_SVRTRUST|ACB_DOMTRUST)) &&
1693                         (lp_ldap_passwd_sync() != LDAP_PASSWD_SYNC_OFF) &&
1694                         need_update(newpwd, PDB_PLAINTEXT_PW) &&
1695                         (pdb_get_plaintext_passwd(newpwd)!=NULL)) {
1696                 BerElement *ber;
1697                 struct berval *bv;
1698                 char *retoid = NULL;
1699                 struct berval *retdata = NULL;
1700                 char *utf8_password;
1701                 char *utf8_dn;
1702
1703                 if (!ldap_state->is_nds_ldap) {
1704
1705                         if (!smbldap_has_extension(ldap_state->smbldap_state->ldap_struct, 
1706                                                    LDAP_EXOP_MODIFY_PASSWD)) {
1707                                 DEBUG(2, ("ldap password change requested, but LDAP "
1708                                           "server does not support it -- ignoring\n"));
1709                                 return NT_STATUS_OK;
1710                         }
1711                 }
1712
1713                 if (push_utf8_allocate(&utf8_password, pdb_get_plaintext_passwd(newpwd)) == (size_t)-1) {
1714                         return NT_STATUS_NO_MEMORY;
1715                 }
1716
1717                 if (push_utf8_allocate(&utf8_dn, dn) == (size_t)-1) {
1718                         SAFE_FREE(utf8_password);
1719                         return NT_STATUS_NO_MEMORY;
1720                 }
1721
1722                 if ((ber = ber_alloc_t(LBER_USE_DER))==NULL) {
1723                         DEBUG(0,("ber_alloc_t returns NULL\n"));
1724                         SAFE_FREE(utf8_password);
1725                         SAFE_FREE(utf8_dn);
1726                         return NT_STATUS_UNSUCCESSFUL;
1727                 }
1728
1729                 ber_printf (ber, "{");
1730                 ber_printf (ber, "ts", LDAP_TAG_EXOP_MODIFY_PASSWD_ID, utf8_dn);
1731                 ber_printf (ber, "ts", LDAP_TAG_EXOP_MODIFY_PASSWD_NEW, utf8_password);
1732                 ber_printf (ber, "n}");
1733
1734                 if ((rc = ber_flatten (ber, &bv))<0) {
1735                         DEBUG(0,("ldapsam_modify_entry: ber_flatten returns a value <0\n"));
1736                         ber_free(ber,1);
1737                         SAFE_FREE(utf8_dn);
1738                         SAFE_FREE(utf8_password);
1739                         return NT_STATUS_UNSUCCESSFUL;
1740                 }
1741                 
1742                 SAFE_FREE(utf8_dn);
1743                 SAFE_FREE(utf8_password);
1744                 ber_free(ber, 1);
1745
1746                 if (!ldap_state->is_nds_ldap) {
1747                         rc = smbldap_extended_operation(ldap_state->smbldap_state, 
1748                                                         LDAP_EXOP_MODIFY_PASSWD,
1749                                                         bv, NULL, NULL, &retoid, 
1750                                                         &retdata);
1751                 } else {
1752                         rc = pdb_nds_set_password(ldap_state->smbldap_state, dn,
1753                                                         pdb_get_plaintext_passwd(newpwd));
1754                 }
1755                 if (rc != LDAP_SUCCESS) {
1756                         char *ld_error = NULL;
1757
1758                         if (rc == LDAP_OBJECT_CLASS_VIOLATION) {
1759                                 DEBUG(3, ("Could not set userPassword "
1760                                           "attribute due to an objectClass "
1761                                           "violation -- ignoring\n"));
1762                                 ber_bvfree(bv);
1763                                 return NT_STATUS_OK;
1764                         }
1765
1766                         ldap_get_option(ldap_state->smbldap_state->ldap_struct, LDAP_OPT_ERROR_STRING,
1767                                         &ld_error);
1768                         DEBUG(0,("ldapsam_modify_entry: LDAP Password could not be changed for user %s: %s\n\t%s\n",
1769                                 pdb_get_username(newpwd), ldap_err2string(rc), ld_error?ld_error:"unknown"));
1770                         SAFE_FREE(ld_error);
1771                         ber_bvfree(bv);
1772 #if defined(LDAP_CONSTRAINT_VIOLATION)
1773                         if (rc == LDAP_CONSTRAINT_VIOLATION)
1774                                 return NT_STATUS_PASSWORD_RESTRICTION;
1775 #endif
1776                         return NT_STATUS_UNSUCCESSFUL;
1777                 } else {
1778                         DEBUG(3,("ldapsam_modify_entry: LDAP Password changed for user %s\n",pdb_get_username(newpwd)));
1779 #ifdef DEBUG_PASSWORD
1780                         DEBUG(100,("ldapsam_modify_entry: LDAP Password changed to %s\n",pdb_get_plaintext_passwd(newpwd)));
1781 #endif    
1782                         if (retdata)
1783                                 ber_bvfree(retdata);
1784                         if (retoid)
1785                                 ldap_memfree(retoid);
1786                 }
1787                 ber_bvfree(bv);
1788         }
1789         return NT_STATUS_OK;
1790 }
1791
1792 /**********************************************************************
1793  Delete entry from LDAP for username.
1794 *********************************************************************/
1795
1796 static NTSTATUS ldapsam_delete_sam_account(struct pdb_methods *my_methods,
1797                                            struct samu * sam_acct)
1798 {
1799         struct ldapsam_privates *priv =
1800                 (struct ldapsam_privates *)my_methods->private_data;
1801         const char *sname;
1802         int rc;
1803         LDAPMessage *msg, *entry;
1804         NTSTATUS result = NT_STATUS_NO_MEMORY;
1805         const char **attr_list;
1806         TALLOC_CTX *mem_ctx;
1807
1808         if (!sam_acct) {
1809                 DEBUG(0, ("ldapsam_delete_sam_account: sam_acct was NULL!\n"));
1810                 return NT_STATUS_INVALID_PARAMETER;
1811         }
1812
1813         sname = pdb_get_username(sam_acct);
1814
1815         DEBUG(3, ("ldapsam_delete_sam_account: Deleting user %s from "
1816                   "LDAP.\n", sname));
1817
1818         mem_ctx = talloc_new(NULL);
1819         if (mem_ctx == NULL) {
1820                 DEBUG(0, ("talloc_new failed\n"));
1821                 goto done;
1822         }
1823
1824         attr_list = get_userattr_delete_list(mem_ctx, priv->schema_ver );
1825         if (attr_list == NULL) {
1826                 goto done;
1827         }
1828
1829         rc = ldapsam_search_suffix_by_name(priv, sname, &msg, attr_list);
1830
1831         if ((rc != LDAP_SUCCESS) ||
1832             (ldap_count_entries(priv2ld(priv), msg) != 1) ||
1833             ((entry = ldap_first_entry(priv2ld(priv), msg)) == NULL)) {
1834                 DEBUG(5, ("Could not find user %s\n", sname));
1835                 result = NT_STATUS_NO_SUCH_USER;
1836                 goto done;
1837         }
1838         
1839         rc = ldapsam_delete_entry(
1840                 priv, mem_ctx, entry,
1841                 priv->schema_ver == SCHEMAVER_SAMBASAMACCOUNT ?
1842                 LDAP_OBJ_SAMBASAMACCOUNT : LDAP_OBJ_SAMBAACCOUNT,
1843                 attr_list);
1844
1845         result = (rc == LDAP_SUCCESS) ?
1846                 NT_STATUS_OK : NT_STATUS_ACCESS_DENIED;
1847
1848  done:
1849         TALLOC_FREE(mem_ctx);
1850         return result;
1851 }
1852
1853 /**********************************************************************
1854  Helper function to determine for update_sam_account whether
1855  we need LDAP modification.
1856 *********************************************************************/
1857
1858 static bool element_is_changed(const struct samu *sampass,
1859                                enum pdb_elements element)
1860 {
1861         return IS_SAM_CHANGED(sampass, element);
1862 }
1863
1864 /**********************************************************************
1865  Update struct samu.
1866 *********************************************************************/
1867
1868 static NTSTATUS ldapsam_update_sam_account(struct pdb_methods *my_methods, struct samu * newpwd)
1869 {
1870         NTSTATUS ret = NT_STATUS_UNSUCCESSFUL;
1871         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
1872         int rc = 0;
1873         char *dn;
1874         LDAPMessage *result = NULL;
1875         LDAPMessage *entry = NULL;
1876         LDAPMod **mods = NULL;
1877         const char **attr_list;
1878
1879         result = (LDAPMessage *)pdb_get_backend_private_data(newpwd, my_methods);
1880         if (!result) {
1881                 attr_list = get_userattr_list(NULL, ldap_state->schema_ver);
1882                 if (pdb_get_username(newpwd) == NULL) {
1883                         return NT_STATUS_INVALID_PARAMETER;
1884                 }
1885                 rc = ldapsam_search_suffix_by_name(ldap_state, pdb_get_username(newpwd), &result, attr_list );
1886                 TALLOC_FREE( attr_list );
1887                 if (rc != LDAP_SUCCESS) {
1888                         return NT_STATUS_UNSUCCESSFUL;
1889                 }
1890                 pdb_set_backend_private_data(newpwd, result, NULL,
1891                                              my_methods, PDB_CHANGED);
1892                 talloc_autofree_ldapmsg(newpwd, result);
1893         }
1894
1895         if (ldap_count_entries(ldap_state->smbldap_state->ldap_struct, result) == 0) {
1896                 DEBUG(0, ("ldapsam_update_sam_account: No user to modify!\n"));
1897                 return NT_STATUS_UNSUCCESSFUL;
1898         }
1899
1900         entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct, result);
1901         dn = smbldap_get_dn(ldap_state->smbldap_state->ldap_struct, entry);
1902         if (!dn) {
1903                 return NT_STATUS_UNSUCCESSFUL;
1904         }
1905
1906         DEBUG(4, ("ldapsam_update_sam_account: user %s to be modified has dn: %s\n", pdb_get_username(newpwd), dn));
1907
1908         if (!init_ldap_from_sam(ldap_state, entry, &mods, newpwd,
1909                                 element_is_changed)) {
1910                 DEBUG(0, ("ldapsam_update_sam_account: init_ldap_from_sam failed!\n"));
1911                 SAFE_FREE(dn);
1912                 if (mods != NULL)
1913                         ldap_mods_free(mods,True);
1914                 return NT_STATUS_UNSUCCESSFUL;
1915         }
1916         
1917         if (mods == NULL) {
1918                 DEBUG(4,("ldapsam_update_sam_account: mods is empty: nothing to update for user: %s\n",
1919                          pdb_get_username(newpwd)));
1920                 SAFE_FREE(dn);
1921                 return NT_STATUS_OK;
1922         }
1923         
1924         ret = ldapsam_modify_entry(my_methods,newpwd,dn,mods,LDAP_MOD_REPLACE, element_is_changed);
1925         ldap_mods_free(mods,True);
1926         SAFE_FREE(dn);
1927
1928         /*
1929          * We need to set the backend private data to NULL here. For example
1930          * setuserinfo level 25 does a pdb_update_sam_account twice on the
1931          * same one, and with the explicit delete / add logic for attribute
1932          * values the second time we would use the wrong "old" value which
1933          * does not exist in LDAP anymore. Thus the LDAP server would refuse
1934          * the update.
1935          * The existing LDAPMessage is still being auto-freed by the
1936          * destructor.
1937          */
1938         pdb_set_backend_private_data(newpwd, NULL, NULL, my_methods,
1939                                      PDB_CHANGED);
1940
1941         if (!NT_STATUS_IS_OK(ret)) {
1942                 return ret;
1943         }
1944
1945         DEBUG(2, ("ldapsam_update_sam_account: successfully modified uid = %s in the LDAP database\n",
1946                   pdb_get_username(newpwd)));
1947         return NT_STATUS_OK;
1948 }
1949
1950 /***************************************************************************
1951  Renames a struct samu
1952  - The "rename user script" has full responsibility for changing everything
1953 ***************************************************************************/
1954
1955 static NTSTATUS ldapsam_rename_sam_account(struct pdb_methods *my_methods,
1956                                            struct samu *old_acct,
1957                                            const char *newname)
1958 {
1959         const char *oldname;
1960         int rc;
1961         char *rename_script = NULL;
1962         fstring oldname_lower, newname_lower;
1963
1964         if (!old_acct) {
1965                 DEBUG(0, ("ldapsam_rename_sam_account: old_acct was NULL!\n"));
1966                 return NT_STATUS_INVALID_PARAMETER;
1967         }
1968         if (!newname) {
1969                 DEBUG(0, ("ldapsam_rename_sam_account: newname was NULL!\n"));
1970                 return NT_STATUS_INVALID_PARAMETER;
1971         }
1972
1973         oldname = pdb_get_username(old_acct);
1974
1975         /* rename the posix user */
1976         rename_script = SMB_STRDUP(lp_renameuser_script());
1977         if (rename_script == NULL) {
1978                 return NT_STATUS_NO_MEMORY;
1979         }
1980
1981         if (!(*rename_script)) {
1982                 SAFE_FREE(rename_script);
1983                 return NT_STATUS_ACCESS_DENIED;
1984         }
1985
1986         DEBUG (3, ("ldapsam_rename_sam_account: Renaming user %s to %s.\n",
1987                    oldname, newname));
1988
1989         /* We have to allow the account name to end with a '$'.
1990            Also, follow the semantics in _samr_create_user() and lower case the
1991            posix name but preserve the case in passdb */
1992
1993         fstrcpy( oldname_lower, oldname );
1994         strlower_m( oldname_lower );
1995         fstrcpy( newname_lower, newname );
1996         strlower_m( newname_lower );
1997         rename_script = realloc_string_sub2(rename_script,
1998                                         "%unew",
1999                                         newname_lower,
2000                                         true,
2001                                         true);
2002         if (rename_script) {
2003                 return NT_STATUS_NO_MEMORY;
2004         }
2005         rename_script = realloc_string_sub2(rename_script,
2006                                         "%uold",
2007                                         oldname_lower,
2008                                         true,
2009                                         true);
2010         rc = smbrun(rename_script, NULL);
2011
2012         DEBUG(rc ? 0 : 3,("Running the command `%s' gave %d\n",
2013                           rename_script, rc));
2014
2015         SAFE_FREE(rename_script);
2016
2017         if (rc == 0) {
2018                 smb_nscd_flush_user_cache();
2019         }
2020
2021         if (rc)
2022                 return NT_STATUS_UNSUCCESSFUL;
2023
2024         return NT_STATUS_OK;
2025 }
2026
2027 /**********************************************************************
2028  Helper function to determine for update_sam_account whether
2029  we need LDAP modification.
2030  *********************************************************************/
2031
2032 static bool element_is_set_or_changed(const struct samu *sampass,
2033                                       enum pdb_elements element)
2034 {
2035         return (IS_SAM_SET(sampass, element) ||
2036                 IS_SAM_CHANGED(sampass, element));
2037 }
2038
2039 /**********************************************************************
2040  Add struct samu to LDAP.
2041 *********************************************************************/
2042
2043 static NTSTATUS ldapsam_add_sam_account(struct pdb_methods *my_methods, struct samu * newpwd)
2044 {
2045         NTSTATUS ret = NT_STATUS_UNSUCCESSFUL;
2046         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
2047         int rc;
2048         LDAPMessage     *result = NULL;
2049         LDAPMessage     *entry  = NULL;
2050         LDAPMod         **mods = NULL;
2051         int             ldap_op = LDAP_MOD_REPLACE;
2052         uint32          num_result;
2053         const char      **attr_list;
2054         char *escape_user = NULL;
2055         const char      *username = pdb_get_username(newpwd);
2056         const DOM_SID   *sid = pdb_get_user_sid(newpwd);
2057         char *filter = NULL;
2058         char *dn = NULL;
2059         NTSTATUS status = NT_STATUS_UNSUCCESSFUL;
2060         TALLOC_CTX *ctx = talloc_init("ldapsam_add_sam_account");
2061
2062         if (!ctx) {
2063                 return NT_STATUS_NO_MEMORY;
2064         }
2065
2066         if (!username || !*username) {
2067                 DEBUG(0, ("ldapsam_add_sam_account: Cannot add user without a username!\n"));
2068                 status = NT_STATUS_INVALID_PARAMETER;
2069                 goto fn_exit;
2070         }
2071
2072         /* free this list after the second search or in case we exit on failure */
2073         attr_list = get_userattr_list(ctx, ldap_state->schema_ver);
2074
2075         rc = ldapsam_search_suffix_by_name (ldap_state, username, &result, attr_list);
2076
2077         if (rc != LDAP_SUCCESS) {
2078                 goto fn_exit;
2079         }
2080
2081         if (ldap_count_entries(ldap_state->smbldap_state->ldap_struct, result) != 0) {
2082                 DEBUG(0,("ldapsam_add_sam_account: User '%s' already in the base, with samba attributes\n", 
2083                          username));
2084                 goto fn_exit;
2085         }
2086         ldap_msgfree(result);
2087         result = NULL;
2088
2089         if (element_is_set_or_changed(newpwd, PDB_USERSID)) {
2090                 rc = ldapsam_get_ldap_user_by_sid(ldap_state,
2091                                                   sid, &result);
2092                 if (rc == LDAP_SUCCESS) {
2093                         if (ldap_count_entries(ldap_state->smbldap_state->ldap_struct, result) != 0) {
2094                                 DEBUG(0,("ldapsam_add_sam_account: SID '%s' "
2095                                          "already in the base, with samba "
2096                                          "attributes\n", sid_string_dbg(sid)));
2097                                 goto fn_exit;
2098                         }
2099                         ldap_msgfree(result);
2100                         result = NULL;
2101                 }
2102         }
2103
2104         /* does the entry already exist but without a samba attributes?
2105            we need to return the samba attributes here */
2106
2107         escape_user = escape_ldap_string_alloc( username );
2108         filter = talloc_strdup(attr_list, "(uid=%u)");
2109         if (!filter) {
2110                 status = NT_STATUS_NO_MEMORY;
2111                 goto fn_exit;
2112         }
2113         filter = talloc_all_string_sub(attr_list, filter, "%u", escape_user);
2114         if (!filter) {
2115                 status = NT_STATUS_NO_MEMORY;
2116                 goto fn_exit;
2117         }
2118         SAFE_FREE(escape_user);
2119
2120         rc = smbldap_search_suffix(ldap_state->smbldap_state,
2121                                    filter, attr_list, &result);
2122         if ( rc != LDAP_SUCCESS ) {
2123                 goto fn_exit;
2124         }
2125
2126         num_result = ldap_count_entries(ldap_state->smbldap_state->ldap_struct, result);
2127
2128         if (num_result > 1) {
2129                 DEBUG (0, ("ldapsam_add_sam_account: More than one user with that uid exists: bailing out!\n"));
2130                 goto fn_exit;
2131         }
2132
2133         /* Check if we need to update an existing entry */
2134         if (num_result == 1) {
2135                 char *tmp;
2136
2137                 DEBUG(3,("ldapsam_add_sam_account: User exists without samba attributes: adding them\n"));
2138                 ldap_op = LDAP_MOD_REPLACE;
2139                 entry = ldap_first_entry (ldap_state->smbldap_state->ldap_struct, result);
2140                 tmp = smbldap_get_dn(ldap_state->smbldap_state->ldap_struct, entry);
2141                 if (!tmp) {
2142                         goto fn_exit;
2143                 }
2144                 dn = talloc_asprintf(ctx, "%s", tmp);
2145                 SAFE_FREE(tmp);
2146                 if (!dn) {
2147                         status = NT_STATUS_NO_MEMORY;
2148                         goto fn_exit;
2149                 }
2150
2151         } else if (ldap_state->schema_ver == SCHEMAVER_SAMBASAMACCOUNT) {
2152
2153                 /* There might be a SID for this account already - say an idmap entry */
2154
2155                 filter = talloc_asprintf(ctx,
2156                                 "(&(%s=%s)(|(objectClass=%s)(objectClass=%s)))",
2157                                  get_userattr_key2string(ldap_state->schema_ver,
2158                                          LDAP_ATTR_USER_SID),
2159                                  sid_string_talloc(ctx, sid),
2160                                  LDAP_OBJ_IDMAP_ENTRY,
2161                                  LDAP_OBJ_SID_ENTRY);
2162                 if (!filter) {
2163                         status = NT_STATUS_NO_MEMORY;
2164                         goto fn_exit;
2165                 }
2166
2167                 /* free old result before doing a new search */
2168                 if (result != NULL) {
2169                         ldap_msgfree(result);
2170                         result = NULL;
2171                 }
2172                 rc = smbldap_search_suffix(ldap_state->smbldap_state,
2173                                            filter, attr_list, &result);
2174
2175                 if ( rc != LDAP_SUCCESS ) {
2176                         goto fn_exit;
2177                 }
2178
2179                 num_result = ldap_count_entries(ldap_state->smbldap_state->ldap_struct, result);
2180
2181                 if (num_result > 1) {
2182                         DEBUG (0, ("ldapsam_add_sam_account: More than one user with specified Sid exists: bailing out!\n"));
2183                         goto fn_exit;
2184                 }
2185
2186                 /* Check if we need to update an existing entry */
2187                 if (num_result == 1) {
2188                         char *tmp;
2189
2190                         DEBUG(3,("ldapsam_add_sam_account: User exists without samba attributes: adding them\n"));
2191                         ldap_op = LDAP_MOD_REPLACE;
2192                         entry = ldap_first_entry (ldap_state->smbldap_state->ldap_struct, result);
2193                         tmp = smbldap_get_dn (ldap_state->smbldap_state->ldap_struct, entry);
2194                         if (!tmp) {
2195                                 goto fn_exit;
2196                         }
2197                         dn = talloc_asprintf(ctx, "%s", tmp);
2198                         SAFE_FREE(tmp);
2199                         if (!dn) {
2200                                 status = NT_STATUS_NO_MEMORY;
2201                                 goto fn_exit;
2202                         }
2203                 }
2204         }
2205
2206         if (num_result == 0) {
2207                 char *escape_username;
2208                 /* Check if we need to add an entry */
2209                 DEBUG(3,("ldapsam_add_sam_account: Adding new user\n"));
2210                 ldap_op = LDAP_MOD_ADD;
2211
2212                 escape_username = escape_rdn_val_string_alloc(username);
2213                 if (!escape_username) {
2214                         status = NT_STATUS_NO_MEMORY;
2215                         goto fn_exit;
2216                 }
2217
2218                 if (username[strlen(username)-1] == '$') {
2219                         dn = talloc_asprintf(ctx,
2220                                         "uid=%s,%s",
2221                                         escape_username,
2222                                         lp_ldap_machine_suffix());
2223                 } else {
2224                         dn = talloc_asprintf(ctx,
2225                                         "uid=%s,%s",
2226                                         escape_username,
2227                                         lp_ldap_user_suffix());
2228                 }
2229
2230                 SAFE_FREE(escape_username);
2231                 if (!dn) {
2232                         status = NT_STATUS_NO_MEMORY;
2233                         goto fn_exit;
2234                 }
2235         }
2236
2237         if (!init_ldap_from_sam(ldap_state, entry, &mods, newpwd,
2238                                 element_is_set_or_changed)) {
2239                 DEBUG(0, ("ldapsam_add_sam_account: init_ldap_from_sam failed!\n"));
2240                 if (mods != NULL) {
2241                         ldap_mods_free(mods, true);
2242                 }
2243                 goto fn_exit;
2244         }
2245
2246         if (mods == NULL) {
2247                 DEBUG(0,("ldapsam_add_sam_account: mods is empty: nothing to add for user: %s\n",pdb_get_username(newpwd)));
2248                 goto fn_exit;
2249         }
2250         switch ( ldap_state->schema_ver ) {
2251                 case SCHEMAVER_SAMBAACCOUNT:
2252                         smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectclass", LDAP_OBJ_SAMBAACCOUNT);
2253                         break;
2254                 case SCHEMAVER_SAMBASAMACCOUNT:
2255                         smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectclass", LDAP_OBJ_SAMBASAMACCOUNT);
2256                         break;
2257                 default:
2258                         DEBUG(0,("ldapsam_add_sam_account: invalid schema version specified\n"));
2259                         break;
2260         }
2261
2262         ret = ldapsam_modify_entry(my_methods,newpwd,dn,mods,ldap_op, element_is_set_or_changed);
2263         if (!NT_STATUS_IS_OK(ret)) {
2264                 DEBUG(0,("ldapsam_add_sam_account: failed to modify/add user with uid = %s (dn = %s)\n",
2265                          pdb_get_username(newpwd),dn));
2266                 ldap_mods_free(mods, true);
2267                 goto fn_exit;
2268         }
2269
2270         DEBUG(2,("ldapsam_add_sam_account: added: uid == %s in the LDAP database\n", pdb_get_username(newpwd)));
2271         ldap_mods_free(mods, true);
2272
2273         status = NT_STATUS_OK;
2274
2275   fn_exit:
2276
2277         TALLOC_FREE(ctx);
2278         SAFE_FREE(escape_user);
2279         if (result) {
2280                 ldap_msgfree(result);
2281         }
2282         return status;
2283 }
2284
2285 /**********************************************************************
2286  *********************************************************************/
2287
2288 static int ldapsam_search_one_group (struct ldapsam_privates *ldap_state,
2289                                      const char *filter,
2290                                      LDAPMessage ** result)
2291 {
2292         int scope = LDAP_SCOPE_SUBTREE;
2293         int rc;
2294         const char **attr_list;
2295
2296         attr_list = get_attr_list(NULL, groupmap_attr_list);
2297         rc = smbldap_search(ldap_state->smbldap_state,
2298                             lp_ldap_group_suffix (), scope,
2299                             filter, attr_list, 0, result);
2300         TALLOC_FREE(attr_list);
2301
2302         return rc;
2303 }
2304
2305 /**********************************************************************
2306  *********************************************************************/
2307
2308 static bool init_group_from_ldap(struct ldapsam_privates *ldap_state,
2309                                  GROUP_MAP *map, LDAPMessage *entry)
2310 {
2311         char *temp = NULL;
2312         TALLOC_CTX *ctx = talloc_init("init_group_from_ldap");
2313
2314         if (ldap_state == NULL || map == NULL || entry == NULL ||
2315                         ldap_state->smbldap_state->ldap_struct == NULL) {
2316                 DEBUG(0, ("init_group_from_ldap: NULL parameters found!\n"));
2317                 TALLOC_FREE(ctx);
2318                 return false;
2319         }
2320
2321         temp = smbldap_talloc_single_attribute(
2322                         ldap_state->smbldap_state->ldap_struct,
2323                         entry,
2324                         get_attr_key2string(groupmap_attr_list,
2325                                 LDAP_ATTR_GIDNUMBER),
2326                         ctx);
2327         if (!temp) {
2328                 DEBUG(0, ("init_group_from_ldap: Mandatory attribute %s not found\n", 
2329                         get_attr_key2string( groupmap_attr_list, LDAP_ATTR_GIDNUMBER)));
2330                 TALLOC_FREE(ctx);
2331                 return false;
2332         }
2333         DEBUG(2, ("init_group_from_ldap: Entry found for group: %s\n", temp));
2334
2335         map->gid = (gid_t)atol(temp);
2336
2337         TALLOC_FREE(temp);
2338         temp = smbldap_talloc_single_attribute(
2339                         ldap_state->smbldap_state->ldap_struct,
2340                         entry,
2341                         get_attr_key2string(groupmap_attr_list,
2342                                 LDAP_ATTR_GROUP_SID),
2343                         ctx);
2344         if (!temp) {
2345                 DEBUG(0, ("init_group_from_ldap: Mandatory attribute %s not found\n",
2346                         get_attr_key2string( groupmap_attr_list, LDAP_ATTR_GROUP_SID)));
2347                 TALLOC_FREE(ctx);
2348                 return false;
2349         }
2350
2351         if (!string_to_sid(&map->sid, temp)) {
2352                 DEBUG(1, ("SID string [%s] could not be read as a valid SID\n", temp));
2353                 TALLOC_FREE(ctx);
2354                 return false;
2355         }
2356
2357         TALLOC_FREE(temp);
2358         temp = smbldap_talloc_single_attribute(
2359                         ldap_state->smbldap_state->ldap_struct,
2360                         entry,
2361                         get_attr_key2string(groupmap_attr_list,
2362                                 LDAP_ATTR_GROUP_TYPE),
2363                         ctx);
2364         if (!temp) {
2365                 DEBUG(0, ("init_group_from_ldap: Mandatory attribute %s not found\n",
2366                         get_attr_key2string( groupmap_attr_list, LDAP_ATTR_GROUP_TYPE)));
2367                 TALLOC_FREE(ctx);
2368                 return false;
2369         }
2370         map->sid_name_use = (enum lsa_SidType)atol(temp);
2371
2372         if ((map->sid_name_use < SID_NAME_USER) ||
2373                         (map->sid_name_use > SID_NAME_UNKNOWN)) {
2374                 DEBUG(0, ("init_group_from_ldap: Unknown Group type: %d\n", map->sid_name_use));
2375                 TALLOC_FREE(ctx);
2376                 return false;
2377         }
2378
2379         TALLOC_FREE(temp);
2380         temp = smbldap_talloc_single_attribute(
2381                         ldap_state->smbldap_state->ldap_struct,
2382                         entry,
2383                         get_attr_key2string(groupmap_attr_list,
2384                                 LDAP_ATTR_DISPLAY_NAME),
2385                         ctx);
2386         if (!temp) {
2387                 temp = smbldap_talloc_single_attribute(
2388                                 ldap_state->smbldap_state->ldap_struct,
2389                                 entry,
2390                                 get_attr_key2string(groupmap_attr_list,
2391                                         LDAP_ATTR_CN),
2392                                 ctx);
2393                 if (!temp) {
2394                         DEBUG(0, ("init_group_from_ldap: Attributes cn not found either \
2395 for gidNumber(%lu)\n",(unsigned long)map->gid));
2396                         TALLOC_FREE(ctx);
2397                         return false;
2398                 }
2399         }
2400         fstrcpy(map->nt_name, temp);
2401
2402         TALLOC_FREE(temp);
2403         temp = smbldap_talloc_single_attribute(
2404                         ldap_state->smbldap_state->ldap_struct,
2405                         entry,
2406                         get_attr_key2string(groupmap_attr_list,
2407                                 LDAP_ATTR_DESC),
2408                         ctx);
2409         if (!temp) {
2410                 temp = talloc_strdup(ctx, "");
2411                 if (!temp) {
2412                         TALLOC_FREE(ctx);
2413                         return false;
2414                 }
2415         }
2416         fstrcpy(map->comment, temp);
2417
2418         if (lp_parm_bool(-1, "ldapsam", "trusted", false)) {
2419                 store_gid_sid_cache(&map->sid, map->gid);
2420         }
2421
2422         TALLOC_FREE(ctx);
2423         return true;
2424 }
2425
2426 /**********************************************************************
2427  *********************************************************************/
2428
2429 static NTSTATUS ldapsam_getgroup(struct pdb_methods *methods,
2430                                  const char *filter,
2431                                  GROUP_MAP *map)
2432 {
2433         struct ldapsam_privates *ldap_state =
2434                 (struct ldapsam_privates *)methods->private_data;
2435         LDAPMessage *result = NULL;
2436         LDAPMessage *entry = NULL;
2437         int count;
2438
2439         if (ldapsam_search_one_group(ldap_state, filter, &result)
2440             != LDAP_SUCCESS) {
2441                 return NT_STATUS_NO_SUCH_GROUP;
2442         }
2443
2444         count = ldap_count_entries(priv2ld(ldap_state), result);
2445
2446         if (count < 1) {
2447                 DEBUG(4, ("ldapsam_getgroup: Did not find group, filter was "
2448                           "%s\n", filter));
2449                 ldap_msgfree(result);
2450                 return NT_STATUS_NO_SUCH_GROUP;
2451         }
2452
2453         if (count > 1) {
2454                 DEBUG(1, ("ldapsam_getgroup: Duplicate entries for filter %s: "
2455                           "count=%d\n", filter, count));
2456                 ldap_msgfree(result);
2457                 return NT_STATUS_NO_SUCH_GROUP;
2458         }
2459
2460         entry = ldap_first_entry(priv2ld(ldap_state), result);
2461
2462         if (!entry) {
2463                 ldap_msgfree(result);
2464                 return NT_STATUS_UNSUCCESSFUL;
2465         }
2466
2467         if (!init_group_from_ldap(ldap_state, map, entry)) {
2468                 DEBUG(1, ("ldapsam_getgroup: init_group_from_ldap failed for "
2469                           "group filter %s\n", filter));
2470                 ldap_msgfree(result);
2471                 return NT_STATUS_NO_SUCH_GROUP;
2472         }
2473
2474         ldap_msgfree(result);
2475         return NT_STATUS_OK;
2476 }
2477
2478 /**********************************************************************
2479  *********************************************************************/
2480
2481 static NTSTATUS ldapsam_getgrsid(struct pdb_methods *methods, GROUP_MAP *map,
2482                                  DOM_SID sid)
2483 {
2484         char *filter = NULL;
2485         NTSTATUS status;
2486         fstring tmp;
2487
2488         if (asprintf(&filter, "(&(objectClass=%s)(%s=%s))",
2489                 LDAP_OBJ_GROUPMAP,
2490                 get_attr_key2string(groupmap_attr_list, LDAP_ATTR_GROUP_SID),
2491                 sid_to_fstring(tmp, &sid)) < 0) {
2492                 return NT_STATUS_NO_MEMORY;
2493         }
2494
2495         status = ldapsam_getgroup(methods, filter, map);
2496         SAFE_FREE(filter);
2497         return status;
2498 }
2499
2500 /**********************************************************************
2501  *********************************************************************/
2502
2503 static NTSTATUS ldapsam_getgrgid(struct pdb_methods *methods, GROUP_MAP *map,
2504                                  gid_t gid)
2505 {
2506         char *filter = NULL;
2507         NTSTATUS status;
2508
2509         if (asprintf(&filter, "(&(objectClass=%s)(%s=%lu))",
2510                 LDAP_OBJ_GROUPMAP,
2511                 get_attr_key2string(groupmap_attr_list, LDAP_ATTR_GIDNUMBER),
2512                 (unsigned long)gid) < 0) {
2513                 return NT_STATUS_NO_MEMORY;
2514         }
2515
2516         status = ldapsam_getgroup(methods, filter, map);
2517         SAFE_FREE(filter);
2518         return status;
2519 }
2520
2521 /**********************************************************************
2522  *********************************************************************/
2523
2524 static NTSTATUS ldapsam_getgrnam(struct pdb_methods *methods, GROUP_MAP *map,
2525                                  const char *name)
2526 {
2527         char *filter = NULL;
2528         char *escape_name = escape_ldap_string_alloc(name);
2529         NTSTATUS status;
2530
2531         if (!escape_name) {
2532                 return NT_STATUS_NO_MEMORY;
2533         }
2534
2535         if (asprintf(&filter, "(&(objectClass=%s)(|(%s=%s)(%s=%s)))",
2536                 LDAP_OBJ_GROUPMAP,
2537                 get_attr_key2string(groupmap_attr_list, LDAP_ATTR_DISPLAY_NAME), escape_name,
2538                 get_attr_key2string(groupmap_attr_list, LDAP_ATTR_CN),
2539                 escape_name) < 0) {
2540                 SAFE_FREE(escape_name);
2541                 return NT_STATUS_NO_MEMORY;
2542         }
2543
2544         SAFE_FREE(escape_name);
2545         status = ldapsam_getgroup(methods, filter, map);
2546         SAFE_FREE(filter);
2547         return status;
2548 }
2549
2550 static bool ldapsam_extract_rid_from_entry(LDAP *ldap_struct,
2551                                            LDAPMessage *entry,
2552                                            const DOM_SID *domain_sid,
2553                                            uint32 *rid)
2554 {
2555         fstring str;
2556         DOM_SID sid;
2557
2558         if (!smbldap_get_single_attribute(ldap_struct, entry, "sambaSID",
2559                                           str, sizeof(str)-1)) {
2560                 DEBUG(10, ("Could not find sambaSID attribute\n"));
2561                 return False;
2562         }
2563
2564         if (!string_to_sid(&sid, str)) {
2565                 DEBUG(10, ("Could not convert string %s to sid\n", str));
2566                 return False;
2567         }
2568
2569         if (sid_compare_domain(&sid, domain_sid) != 0) {
2570                 DEBUG(10, ("SID %s is not in expected domain %s\n",
2571                            str, sid_string_dbg(domain_sid)));
2572                 return False;
2573         }
2574
2575         if (!sid_peek_rid(&sid, rid)) {
2576                 DEBUG(10, ("Could not peek into RID\n"));
2577                 return False;
2578         }
2579
2580         return True;
2581 }
2582
2583 static NTSTATUS ldapsam_enum_group_members(struct pdb_methods *methods,
2584                                            TALLOC_CTX *mem_ctx,
2585                                            const DOM_SID *group,
2586                                            uint32 **pp_member_rids,
2587                                            size_t *p_num_members)
2588 {
2589         struct ldapsam_privates *ldap_state =
2590                 (struct ldapsam_privates *)methods->private_data;
2591         struct smbldap_state *conn = ldap_state->smbldap_state;
2592         const char *id_attrs[] = { "memberUid", "gidNumber", NULL };
2593         const char *sid_attrs[] = { "sambaSID", NULL };
2594         NTSTATUS ret = NT_STATUS_UNSUCCESSFUL;
2595         LDAPMessage *result = NULL;
2596         LDAPMessage *entry;
2597         char *filter;
2598         char **values = NULL;
2599         char **memberuid;
2600         char *gidstr;
2601         int rc, count;
2602
2603         *pp_member_rids = NULL;
2604         *p_num_members = 0;
2605
2606         filter = talloc_asprintf(mem_ctx,
2607                                  "(&(objectClass=%s)"
2608                                  "(objectClass=%s)"
2609                                  "(sambaSID=%s))",
2610                                  LDAP_OBJ_POSIXGROUP,
2611                                  LDAP_OBJ_GROUPMAP,
2612                                  sid_string_talloc(mem_ctx, group));
2613         if (filter == NULL) {
2614                 ret = NT_STATUS_NO_MEMORY;
2615                 goto done;
2616         }
2617
2618         rc = smbldap_search(conn, lp_ldap_group_suffix(),
2619                             LDAP_SCOPE_SUBTREE, filter, id_attrs, 0,
2620                             &result);
2621
2622         if (rc != LDAP_SUCCESS)
2623                 goto done;
2624
2625         talloc_autofree_ldapmsg(mem_ctx, result);
2626
2627         count = ldap_count_entries(conn->ldap_struct, result);
2628
2629         if (count > 1) {
2630                 DEBUG(1, ("Found more than one groupmap entry for %s\n",
2631                           sid_string_dbg(group)));
2632                 ret = NT_STATUS_INTERNAL_DB_CORRUPTION;
2633                 goto done;
2634         }
2635
2636         if (count == 0) {
2637                 ret = NT_STATUS_NO_SUCH_GROUP;
2638                 goto done;
2639         }
2640
2641         entry = ldap_first_entry(conn->ldap_struct, result);
2642         if (entry == NULL)
2643                 goto done;
2644
2645         gidstr = smbldap_talloc_single_attribute(priv2ld(ldap_state), entry, "gidNumber", mem_ctx);
2646         if (!gidstr) {
2647                 DEBUG (0, ("ldapsam_enum_group_members: Unable to find the group's gid!\n"));
2648                 ret = NT_STATUS_INTERNAL_DB_CORRUPTION;
2649                 goto done;
2650         }
2651
2652         values = ldap_get_values(conn->ldap_struct, entry, "memberUid");
2653
2654         if (values) {
2655
2656                 filter = talloc_asprintf(mem_ctx, "(&(objectClass=%s)(|", LDAP_OBJ_SAMBASAMACCOUNT);
2657                 if (filter == NULL) {
2658                         ret = NT_STATUS_NO_MEMORY;
2659                         goto done;
2660                 }
2661
2662                 for (memberuid = values; *memberuid != NULL; memberuid += 1) {
2663                         char *escape_memberuid;
2664
2665                         escape_memberuid = escape_ldap_string_alloc(*memberuid);
2666                         if (escape_memberuid == NULL) {
2667                                 ret = NT_STATUS_NO_MEMORY;
2668                                 goto done;
2669                         }
2670                         
2671                         filter = talloc_asprintf_append_buffer(filter, "(uid=%s)", escape_memberuid);
2672                         if (filter == NULL) {
2673                                 SAFE_FREE(escape_memberuid);
2674                                 ret = NT_STATUS_NO_MEMORY;
2675                                 goto done;
2676                         }
2677
2678                         SAFE_FREE(escape_memberuid);
2679                 }
2680
2681                 filter = talloc_asprintf_append_buffer(filter, "))");
2682                 if (filter == NULL) {
2683                         ret = NT_STATUS_NO_MEMORY;
2684                         goto done;
2685                 }
2686
2687                 rc = smbldap_search(conn, lp_ldap_suffix(),
2688                                     LDAP_SCOPE_SUBTREE, filter, sid_attrs, 0,
2689                                     &result);
2690
2691                 if (rc != LDAP_SUCCESS)
2692                         goto done;
2693
2694                 count = ldap_count_entries(conn->ldap_struct, result);
2695                 DEBUG(10,("ldapsam_enum_group_members: found %d accounts\n", count));
2696
2697                 talloc_autofree_ldapmsg(mem_ctx, result);
2698
2699                 for (entry = ldap_first_entry(conn->ldap_struct, result);
2700                      entry != NULL;
2701                      entry = ldap_next_entry(conn->ldap_struct, entry))
2702                 {
2703                         char *sidstr;
2704                         DOM_SID sid;
2705                         uint32 rid;
2706
2707                         sidstr = smbldap_talloc_single_attribute(conn->ldap_struct,
2708                                                                  entry, "sambaSID",
2709                                                                  mem_ctx);
2710                         if (!sidstr) {
2711                                 DEBUG(0, ("Severe DB error, sambaSamAccount can't miss "
2712                                           "the sambaSID attribute\n"));
2713                                 ret = NT_STATUS_INTERNAL_DB_CORRUPTION;
2714                                 goto done;
2715                         }
2716
2717                         if (!string_to_sid(&sid, sidstr))
2718                                 goto done;
2719
2720                         if (!sid_check_is_in_our_domain(&sid)) {
2721                                 DEBUG(0, ("Inconsistent SAM -- group member uid not "
2722                                           "in our domain\n"));
2723                                 ret = NT_STATUS_INTERNAL_DB_CORRUPTION;
2724                                 goto done;
2725                         }
2726
2727                         sid_peek_rid(&sid, &rid);
2728
2729                         if (!add_rid_to_array_unique(mem_ctx, rid, pp_member_rids,
2730                                                 p_num_members)) {
2731                                 ret = NT_STATUS_NO_MEMORY;
2732                                 goto done;
2733                         }
2734                 }
2735         }
2736
2737         filter = talloc_asprintf(mem_ctx,
2738                                  "(&(objectClass=%s)"
2739                                  "(gidNumber=%s))",
2740                                  LDAP_OBJ_SAMBASAMACCOUNT,
2741                                  gidstr);
2742
2743         rc = smbldap_search(conn, lp_ldap_suffix(),
2744                             LDAP_SCOPE_SUBTREE, filter, sid_attrs, 0,
2745                             &result);
2746
2747         if (rc != LDAP_SUCCESS)
2748                 goto done;
2749
2750         talloc_autofree_ldapmsg(mem_ctx, result);
2751
2752         for (entry = ldap_first_entry(conn->ldap_struct, result);
2753              entry != NULL;
2754              entry = ldap_next_entry(conn->ldap_struct, entry))
2755         {
2756                 uint32 rid;
2757
2758                 if (!ldapsam_extract_rid_from_entry(conn->ldap_struct,
2759                                                     entry,
2760                                                     get_global_sam_sid(),
2761                                                     &rid)) {
2762                         DEBUG(0, ("Severe DB error, sambaSamAccount can't miss "
2763                                   "the sambaSID attribute\n"));
2764                         ret = NT_STATUS_INTERNAL_DB_CORRUPTION;
2765                         goto done;
2766                 }
2767
2768                 if (!add_rid_to_array_unique(mem_ctx, rid, pp_member_rids,
2769                                         p_num_members)) {
2770                         ret = NT_STATUS_NO_MEMORY;
2771                         goto done;
2772                 }
2773         }
2774
2775         ret = NT_STATUS_OK;
2776         
2777  done:
2778
2779         if (values)
2780                 ldap_value_free(values);
2781
2782         return ret;
2783 }
2784
2785 static NTSTATUS ldapsam_enum_group_memberships(struct pdb_methods *methods,
2786                                                TALLOC_CTX *mem_ctx,
2787                                                struct samu *user,
2788                                                DOM_SID **pp_sids,
2789                                                gid_t **pp_gids,
2790                                                size_t *p_num_groups)
2791 {
2792         struct ldapsam_privates *ldap_state =
2793                 (struct ldapsam_privates *)methods->private_data;
2794         struct smbldap_state *conn = ldap_state->smbldap_state;
2795         char *filter;
2796         const char *attrs[] = { "gidNumber", "sambaSID", NULL };
2797         char *escape_name;
2798         int rc, count;
2799         LDAPMessage *result = NULL;
2800         LDAPMessage *entry;
2801         NTSTATUS ret = NT_STATUS_UNSUCCESSFUL;
2802         size_t num_sids, num_gids;
2803         char *gidstr;
2804         gid_t primary_gid = -1;
2805
2806         *pp_sids = NULL;
2807         num_sids = 0;
2808
2809         if (pdb_get_username(user) == NULL) {
2810                 return NT_STATUS_INVALID_PARAMETER;
2811         }
2812
2813         escape_name = escape_ldap_string_alloc(pdb_get_username(user));
2814         if (escape_name == NULL)
2815                 return NT_STATUS_NO_MEMORY;
2816
2817         /* retrieve the users primary gid */
2818         filter = talloc_asprintf(mem_ctx,
2819                                  "(&(objectClass=%s)(uid=%s))",
2820                                  LDAP_OBJ_SAMBASAMACCOUNT,
2821                                  escape_name);
2822         if (filter == NULL) {
2823                 ret = NT_STATUS_NO_MEMORY;
2824                 goto done;
2825         }
2826
2827         rc = smbldap_search(conn, lp_ldap_suffix(),
2828                             LDAP_SCOPE_SUBTREE, filter, attrs, 0, &result);
2829
2830         if (rc != LDAP_SUCCESS)
2831                 goto done;
2832
2833         talloc_autofree_ldapmsg(mem_ctx, result);
2834
2835         count = ldap_count_entries(priv2ld(ldap_state), result);
2836
2837         switch (count) {
2838         case 0: 
2839                 DEBUG(1, ("User account [%s] not found!\n", pdb_get_username(user)));
2840                 ret = NT_STATUS_NO_SUCH_USER;
2841                 goto done;
2842         case 1:
2843                 entry = ldap_first_entry(priv2ld(ldap_state), result);
2844
2845                 gidstr = smbldap_talloc_single_attribute(priv2ld(ldap_state), entry, "gidNumber", mem_ctx);
2846                 if (!gidstr) {
2847                         DEBUG (1, ("Unable to find the member's gid!\n"));
2848                         ret = NT_STATUS_INTERNAL_DB_CORRUPTION;
2849                         goto done;
2850                 }
2851                 primary_gid = strtoul(gidstr, NULL, 10);
2852                 break;
2853         default:
2854                 DEBUG(1, ("found more than one account with the same user name ?!\n"));
2855                 ret = NT_STATUS_INTERNAL_DB_CORRUPTION;
2856                 goto done;
2857         }
2858
2859         filter = talloc_asprintf(mem_ctx,
2860                                  "(&(objectClass=%s)(|(memberUid=%s)(gidNumber=%d)))",
2861                                  LDAP_OBJ_POSIXGROUP, escape_name, primary_gid);
2862         if (filter == NULL) {
2863                 ret = NT_STATUS_NO_MEMORY;
2864                 goto done;
2865         }
2866
2867         rc = smbldap_search(conn, lp_ldap_group_suffix(),
2868                             LDAP_SCOPE_SUBTREE, filter, attrs, 0, &result);
2869
2870         if (rc != LDAP_SUCCESS)
2871                 goto done;
2872
2873         talloc_autofree_ldapmsg(mem_ctx, result);
2874
2875         num_gids = 0;
2876         *pp_gids = NULL;
2877
2878         num_sids = 0;
2879         *pp_sids = NULL;
2880
2881         /* We need to add the primary group as the first gid/sid */
2882
2883         if (!add_gid_to_array_unique(mem_ctx, primary_gid, pp_gids, &num_gids)) {
2884                 ret = NT_STATUS_NO_MEMORY;
2885                 goto done;
2886         }
2887
2888         /* This sid will be replaced later */
2889
2890         ret = add_sid_to_array_unique(mem_ctx, &global_sid_NULL, pp_sids,
2891                                       &num_sids);
2892         if (!NT_STATUS_IS_OK(ret)) {
2893                 goto done;
2894         }
2895
2896         for (entry = ldap_first_entry(conn->ldap_struct, result);
2897              entry != NULL;
2898              entry = ldap_next_entry(conn->ldap_struct, entry))
2899         {
2900                 fstring str;
2901                 DOM_SID sid;
2902                 gid_t gid;
2903                 char *end;
2904
2905                 if (!smbldap_get_single_attribute(conn->ldap_struct,
2906                                                   entry, "sambaSID",
2907                                                   str, sizeof(str)-1))
2908                         continue;
2909
2910                 if (!string_to_sid(&sid, str))
2911                         goto done;
2912
2913                 if (!smbldap_get_single_attribute(conn->ldap_struct,
2914                                                   entry, "gidNumber",
2915                                                   str, sizeof(str)-1))
2916                         continue;
2917
2918                 gid = strtoul(str, &end, 10);
2919
2920                 if (PTR_DIFF(end, str) != strlen(str))
2921                         goto done;
2922
2923                 if (gid == primary_gid) {
2924                         sid_copy(&(*pp_sids)[0], &sid);
2925                 } else {
2926                         if (!add_gid_to_array_unique(mem_ctx, gid, pp_gids,
2927                                                 &num_gids)) {
2928                                 ret = NT_STATUS_NO_MEMORY;
2929                                 goto done;
2930                         }
2931                         ret = add_sid_to_array_unique(mem_ctx, &sid, pp_sids,
2932                                                       &num_sids);
2933                         if (!NT_STATUS_IS_OK(ret)) {
2934                                 goto done;
2935                         }
2936                 }
2937         }
2938
2939         if (sid_compare(&global_sid_NULL, &(*pp_sids)[0]) == 0) {
2940                 DEBUG(3, ("primary group of [%s] not found\n",
2941                           pdb_get_username(user)));
2942                 goto done;
2943         }
2944
2945         *p_num_groups = num_sids;
2946
2947         ret = NT_STATUS_OK;
2948
2949  done:
2950
2951         SAFE_FREE(escape_name);
2952         return ret;
2953 }
2954
2955 /**********************************************************************
2956  * Augment a posixGroup object with a sambaGroupMapping domgroup
2957  *********************************************************************/
2958
2959 static NTSTATUS ldapsam_map_posixgroup(TALLOC_CTX *mem_ctx,
2960                                        struct ldapsam_privates *ldap_state,
2961                                        GROUP_MAP *map)
2962 {
2963         const char *filter, *dn;
2964         LDAPMessage *msg, *entry;
2965         LDAPMod **mods;
2966         int rc;
2967
2968         filter = talloc_asprintf(mem_ctx,
2969                                  "(&(objectClass=posixGroup)(gidNumber=%u))",
2970                                  map->gid);
2971         if (filter == NULL) {
2972                 return NT_STATUS_NO_MEMORY;
2973         }
2974
2975         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter,
2976                                    get_attr_list(mem_ctx, groupmap_attr_list),
2977                                    &msg);
2978         talloc_autofree_ldapmsg(mem_ctx, msg);
2979
2980         if ((rc != LDAP_SUCCESS) ||
2981             (ldap_count_entries(ldap_state->smbldap_state->ldap_struct, msg) != 1) ||
2982             ((entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct, msg)) == NULL)) {
2983                 return NT_STATUS_NO_SUCH_GROUP;
2984         }
2985
2986         dn = smbldap_talloc_dn(mem_ctx, ldap_state->smbldap_state->ldap_struct, entry);
2987         if (dn == NULL) {
2988                 return NT_STATUS_NO_MEMORY;
2989         }
2990
2991         mods = NULL;
2992         smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectClass",
2993                         "sambaGroupMapping");
2994         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, entry, &mods, "sambaSid",
2995                          sid_string_talloc(mem_ctx, &map->sid));
2996         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, entry, &mods, "sambaGroupType",
2997                          talloc_asprintf(mem_ctx, "%d", map->sid_name_use));
2998         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, entry, &mods, "displayName",
2999                          map->nt_name);
3000         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, entry, &mods, "description",
3001                          map->comment);
3002         talloc_autofree_ldapmod(mem_ctx, mods);
3003
3004         rc = smbldap_modify(ldap_state->smbldap_state, dn, mods);
3005         if (rc != LDAP_SUCCESS) {
3006                 return NT_STATUS_ACCESS_DENIED;
3007         }
3008
3009         return NT_STATUS_OK;
3010 }
3011
3012 static NTSTATUS ldapsam_add_group_mapping_entry(struct pdb_methods *methods,
3013                                                 GROUP_MAP *map)
3014 {
3015         struct ldapsam_privates *ldap_state =
3016                 (struct ldapsam_privates *)methods->private_data;
3017         LDAPMessage *msg = NULL;
3018         LDAPMod **mods = NULL;
3019         const char *attrs[] = { NULL };
3020         char *filter;
3021
3022         char *dn;
3023         TALLOC_CTX *mem_ctx;
3024         NTSTATUS result;
3025
3026         DOM_SID sid;
3027
3028         int rc;
3029
3030         mem_ctx = talloc_new(NULL);
3031         if (mem_ctx == NULL) {
3032                 DEBUG(0, ("talloc_new failed\n"));
3033                 return NT_STATUS_NO_MEMORY;
3034         }
3035
3036         filter = talloc_asprintf(mem_ctx, "(sambaSid=%s)",
3037                                  sid_string_talloc(mem_ctx, &map->sid));
3038         if (filter == NULL) {
3039                 result = NT_STATUS_NO_MEMORY;
3040                 goto done;
3041         }
3042
3043         rc = smbldap_search(ldap_state->smbldap_state, lp_ldap_suffix(),
3044                             LDAP_SCOPE_SUBTREE, filter, attrs, True, &msg);
3045         talloc_autofree_ldapmsg(mem_ctx, msg);
3046
3047         if ((rc == LDAP_SUCCESS) &&
3048             (ldap_count_entries(ldap_state->smbldap_state->ldap_struct, msg) > 0)) {
3049
3050                 DEBUG(3, ("SID %s already present in LDAP, refusing to add "
3051                           "group mapping entry\n", sid_string_dbg(&map->sid)));
3052                 result = NT_STATUS_GROUP_EXISTS;
3053                 goto done;
3054         }
3055
3056         switch (map->sid_name_use) {
3057
3058         case SID_NAME_DOM_GRP:
3059                 /* To map a domain group we need to have a posix group
3060                    to attach to. */
3061                 result = ldapsam_map_posixgroup(mem_ctx, ldap_state, map);
3062                 goto done;
3063                 break;
3064
3065         case SID_NAME_ALIAS:
3066                 if (!sid_check_is_in_our_domain(&map->sid) 
3067                         && !sid_check_is_in_builtin(&map->sid) ) 
3068                 {
3069                         DEBUG(3, ("Refusing to map sid %s as an alias, not in our domain\n",
3070                                   sid_string_dbg(&map->sid)));
3071                         result = NT_STATUS_INVALID_PARAMETER;
3072                         goto done;
3073                 }
3074                 break;
3075
3076         default:
3077                 DEBUG(3, ("Got invalid use '%s' for mapping\n",
3078                           sid_type_lookup(map->sid_name_use)));
3079                 result = NT_STATUS_INVALID_PARAMETER;
3080                 goto done;
3081         }
3082
3083         /* Domain groups have been mapped in a separate routine, we have to
3084          * create an alias now */
3085
3086         if (map->gid == -1) {
3087                 DEBUG(10, ("Refusing to map gid==-1\n"));
3088                 result = NT_STATUS_INVALID_PARAMETER;
3089                 goto done;
3090         }
3091
3092         if (pdb_gid_to_sid(map->gid, &sid)) {
3093                 DEBUG(3, ("Gid %d is already mapped to SID %s, refusing to "
3094                           "add\n", map->gid, sid_string_dbg(&sid)));
3095                 result = NT_STATUS_GROUP_EXISTS;
3096                 goto done;
3097         }
3098
3099         /* Ok, enough checks done. It's still racy to go ahead now, but that's
3100          * the best we can get out of LDAP. */
3101
3102         dn = talloc_asprintf(mem_ctx, "sambaSid=%s,%s",
3103                              sid_string_talloc(mem_ctx, &map->sid),
3104                              lp_ldap_group_suffix());
3105         if (dn == NULL) {
3106                 result = NT_STATUS_NO_MEMORY;
3107                 goto done;
3108         }
3109
3110         mods = NULL;
3111
3112         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, NULL, &mods, "objectClass",
3113                          "sambaSidEntry");
3114         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, NULL, &mods, "objectClass",
3115                          "sambaGroupMapping");
3116
3117         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, NULL, &mods, "sambaSid",
3118                          sid_string_talloc(mem_ctx, &map->sid));
3119         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, NULL, &mods, "sambaGroupType",
3120                          talloc_asprintf(mem_ctx, "%d", map->sid_name_use));
3121         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, NULL, &mods, "displayName",
3122                          map->nt_name);
3123         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, NULL, &mods, "description",
3124                          map->comment);
3125         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, NULL, &mods, "gidNumber",
3126                          talloc_asprintf(mem_ctx, "%u", map->gid));
3127         talloc_autofree_ldapmod(mem_ctx, mods);
3128
3129         rc = smbldap_add(ldap_state->smbldap_state, dn, mods);
3130
3131         result = (rc == LDAP_SUCCESS) ?
3132                 NT_STATUS_OK : NT_STATUS_ACCESS_DENIED;
3133
3134  done:
3135         TALLOC_FREE(mem_ctx);
3136         return result;
3137 }
3138
3139 /**********************************************************************
3140  * Update a group mapping entry. We're quite strict about what can be changed:
3141  * Only the description and displayname may be changed. It simply does not
3142  * make any sense to change the SID, gid or the type in a mapping.
3143  *********************************************************************/
3144
3145 static NTSTATUS ldapsam_update_group_mapping_entry(struct pdb_methods *methods,
3146                                                    GROUP_MAP *map)
3147 {
3148         struct ldapsam_privates *ldap_state =
3149                 (struct ldapsam_privates *)methods->private_data;
3150         int rc;
3151         const char *filter, *dn;
3152         LDAPMessage *msg = NULL;
3153         LDAPMessage *entry = NULL;
3154         LDAPMod **mods = NULL;
3155         TALLOC_CTX *mem_ctx;
3156         NTSTATUS result;
3157
3158         mem_ctx = talloc_new(NULL);
3159         if (mem_ctx == NULL) {
3160                 DEBUG(0, ("talloc_new failed\n"));
3161                 return NT_STATUS_NO_MEMORY;
3162         }
3163
3164         /* Make 100% sure that sid, gid and type are not changed by looking up
3165          * exactly the values we're given in LDAP. */
3166
3167         filter = talloc_asprintf(mem_ctx, "(&(objectClass=%s)"
3168                                  "(sambaSid=%s)(gidNumber=%u)"
3169                                  "(sambaGroupType=%d))",
3170                                  LDAP_OBJ_GROUPMAP,
3171                                  sid_string_talloc(mem_ctx, &map->sid),
3172                                  map->gid, map->sid_name_use);
3173         if (filter == NULL) {
3174                 result = NT_STATUS_NO_MEMORY;
3175                 goto done;
3176         }
3177
3178         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter,
3179                                    get_attr_list(mem_ctx, groupmap_attr_list),
3180                                    &msg);
3181         talloc_autofree_ldapmsg(mem_ctx, msg);
3182
3183         if ((rc != LDAP_SUCCESS) ||
3184             (ldap_count_entries(ldap_state->smbldap_state->ldap_struct, msg) != 1) ||
3185             ((entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct, msg)) == NULL)) {
3186                 result = NT_STATUS_NO_SUCH_GROUP;
3187                 goto done;
3188         }
3189
3190         dn = smbldap_talloc_dn(mem_ctx, ldap_state->smbldap_state->ldap_struct, entry);
3191
3192         if (dn == NULL) {
3193                 result = NT_STATUS_NO_MEMORY;
3194                 goto done;
3195         }
3196
3197         mods = NULL;
3198         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, entry, &mods, "displayName",
3199                          map->nt_name);
3200         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, entry, &mods, "description",
3201                          map->comment);
3202         talloc_autofree_ldapmod(mem_ctx, mods);
3203
3204         if (mods == NULL) {
3205                 DEBUG(4, ("ldapsam_update_group_mapping_entry: mods is empty: "
3206                           "nothing to do\n"));
3207                 result = NT_STATUS_OK;
3208                 goto done;
3209         }
3210
3211         rc = smbldap_modify(ldap_state->smbldap_state, dn, mods);
3212
3213         if (rc != LDAP_SUCCESS) {
3214                 result = NT_STATUS_ACCESS_DENIED;
3215                 goto done;
3216         }
3217
3218         DEBUG(2, ("ldapsam_update_group_mapping_entry: successfully modified "
3219                   "group %lu in LDAP\n", (unsigned long)map->gid));
3220
3221         result = NT_STATUS_OK;
3222
3223  done:
3224         TALLOC_FREE(mem_ctx);
3225         return result;
3226 }
3227
3228 /**********************************************************************
3229  *********************************************************************/
3230
3231 static NTSTATUS ldapsam_delete_group_mapping_entry(struct pdb_methods *methods,
3232                                                    DOM_SID sid)
3233 {
3234         struct ldapsam_privates *priv =
3235                 (struct ldapsam_privates *)methods->private_data;
3236         LDAPMessage *msg, *entry;
3237         int rc;
3238         NTSTATUS result;
3239         TALLOC_CTX *mem_ctx;
3240         char *filter;
3241
3242         mem_ctx = talloc_new(NULL);
3243         if (mem_ctx == NULL) {
3244                 DEBUG(0, ("talloc_new failed\n"));
3245                 return NT_STATUS_NO_MEMORY;
3246         }
3247
3248         filter = talloc_asprintf(mem_ctx, "(&(objectClass=%s)(%s=%s))",
3249                                  LDAP_OBJ_GROUPMAP, LDAP_ATTRIBUTE_SID,
3250                                  sid_string_talloc(mem_ctx, &sid));
3251         if (filter == NULL) {
3252                 result = NT_STATUS_NO_MEMORY;
3253                 goto done;
3254         }
3255         rc = smbldap_search_suffix(priv->smbldap_state, filter,
3256                                    get_attr_list(mem_ctx, groupmap_attr_list),
3257                                    &msg);
3258         talloc_autofree_ldapmsg(mem_ctx, msg);
3259
3260         if ((rc != LDAP_SUCCESS) ||
3261             (ldap_count_entries(priv2ld(priv), msg) != 1) ||
3262             ((entry = ldap_first_entry(priv2ld(priv), msg)) == NULL)) {
3263                 result = NT_STATUS_NO_SUCH_GROUP;
3264                 goto done;
3265         }
3266
3267         rc = ldapsam_delete_entry(priv, mem_ctx, entry, LDAP_OBJ_GROUPMAP,
3268                                   get_attr_list(mem_ctx,
3269                                                 groupmap_attr_list_to_delete));
3270  
3271         if ((rc == LDAP_NAMING_VIOLATION) ||
3272             (rc == LDAP_OBJECT_CLASS_VIOLATION)) {
3273                 const char *attrs[] = { "sambaGroupType", "description",
3274                                         "displayName", "sambaSIDList",
3275                                         NULL };
3276
3277                 /* Second try. Don't delete the sambaSID attribute, this is
3278                    for "old" entries that are tacked on a winbind
3279                    sambaIdmapEntry. */
3280
3281                 rc = ldapsam_delete_entry(priv, mem_ctx, entry,
3282                                           LDAP_OBJ_GROUPMAP, attrs);
3283         }
3284
3285         if ((rc == LDAP_NAMING_VIOLATION) ||
3286             (rc == LDAP_OBJECT_CLASS_VIOLATION)) {
3287                 const char *attrs[] = { "sambaGroupType", "description",
3288                                         "displayName", "sambaSIDList",
3289                                         "gidNumber", NULL };
3290
3291                 /* Third try. This is a post-3.0.21 alias (containing only
3292                  * sambaSidEntry and sambaGroupMapping classes), we also have
3293                  * to delete the gidNumber attribute, only the sambaSidEntry
3294                  * remains */
3295
3296                 rc = ldapsam_delete_entry(priv, mem_ctx, entry,
3297                                           LDAP_OBJ_GROUPMAP, attrs);
3298         }
3299
3300         result = (rc == LDAP_SUCCESS) ? NT_STATUS_OK : NT_STATUS_UNSUCCESSFUL;
3301
3302  done:
3303         TALLOC_FREE(mem_ctx);
3304         return result;
3305  }
3306
3307 /**********************************************************************
3308  *********************************************************************/
3309
3310 static NTSTATUS ldapsam_setsamgrent(struct pdb_methods *my_methods,
3311                                     bool update)
3312 {
3313         struct ldapsam_privates *ldap_state =
3314                 (struct ldapsam_privates *)my_methods->private_data;
3315         char *filter = NULL;
3316         int rc;
3317         const char **attr_list;
3318
3319         filter = talloc_asprintf(NULL, "(objectclass=%s)", LDAP_OBJ_GROUPMAP);
3320         if (!filter) {
3321                 return NT_STATUS_NO_MEMORY;
3322         }
3323         attr_list = get_attr_list( NULL, groupmap_attr_list );
3324         rc = smbldap_search(ldap_state->smbldap_state, lp_ldap_group_suffix(),
3325                             LDAP_SCOPE_SUBTREE, filter,
3326                             attr_list, 0, &ldap_state->result);
3327         TALLOC_FREE(attr_list);
3328
3329         if (rc != LDAP_SUCCESS) {
3330                 DEBUG(0, ("ldapsam_setsamgrent: LDAP search failed: %s\n",
3331                           ldap_err2string(rc)));
3332                 DEBUG(3, ("ldapsam_setsamgrent: Query was: %s, %s\n",
3333                           lp_ldap_group_suffix(), filter));
3334                 ldap_msgfree(ldap_state->result);
3335                 ldap_state->result = NULL;
3336                 TALLOC_FREE(filter);
3337                 return NT_STATUS_UNSUCCESSFUL;
3338         }
3339
3340         TALLOC_FREE(filter);
3341
3342         DEBUG(2, ("ldapsam_setsamgrent: %d entries in the base!\n",
3343                   ldap_count_entries(ldap_state->smbldap_state->ldap_struct,
3344                                      ldap_state->result)));
3345
3346         ldap_state->entry =
3347                 ldap_first_entry(ldap_state->smbldap_state->ldap_struct,
3348                                  ldap_state->result);
3349         ldap_state->index = 0;
3350
3351         return NT_STATUS_OK;
3352 }
3353
3354 /**********************************************************************
3355  *********************************************************************/
3356
3357 static void ldapsam_endsamgrent(struct pdb_methods *my_methods)
3358 {
3359         ldapsam_endsampwent(my_methods);
3360 }
3361
3362 /**********************************************************************
3363  *********************************************************************/
3364
3365 static NTSTATUS ldapsam_getsamgrent(struct pdb_methods *my_methods,
3366                                     GROUP_MAP *map)
3367 {
3368         NTSTATUS ret = NT_STATUS_UNSUCCESSFUL;
3369         struct ldapsam_privates *ldap_state =
3370                 (struct ldapsam_privates *)my_methods->private_data;
3371         bool bret = False;
3372
3373         while (!bret) {
3374                 if (!ldap_state->entry)
3375                         return ret;
3376                 
3377                 ldap_state->index++;
3378                 bret = init_group_from_ldap(ldap_state, map,
3379                                             ldap_state->entry);
3380                 
3381                 ldap_state->entry =
3382                         ldap_next_entry(ldap_state->smbldap_state->ldap_struct,
3383                                         ldap_state->entry);     
3384         }
3385
3386         return NT_STATUS_OK;
3387 }
3388
3389 /**********************************************************************
3390  *********************************************************************/
3391
3392 static NTSTATUS ldapsam_enum_group_mapping(struct pdb_methods *methods,
3393                                            const DOM_SID *domsid, enum lsa_SidType sid_name_use,
3394                                            GROUP_MAP **pp_rmap,
3395                                            size_t *p_num_entries,
3396                                            bool unix_only)
3397 {
3398         GROUP_MAP map;
3399         size_t entries = 0;
3400
3401         *p_num_entries = 0;
3402         *pp_rmap = NULL;
3403
3404         if (!NT_STATUS_IS_OK(ldapsam_setsamgrent(methods, False))) {
3405                 DEBUG(0, ("ldapsam_enum_group_mapping: Unable to open "
3406                           "passdb\n"));
3407                 return NT_STATUS_ACCESS_DENIED;
3408         }
3409
3410         while (NT_STATUS_IS_OK(ldapsam_getsamgrent(methods, &map))) {
3411                 if (sid_name_use != SID_NAME_UNKNOWN &&
3412                     sid_name_use != map.sid_name_use) {
3413                         DEBUG(11,("ldapsam_enum_group_mapping: group %s is "
3414                                   "not of the requested type\n", map.nt_name));
3415                         continue;
3416                 }
3417                 if (unix_only==ENUM_ONLY_MAPPED && map.gid==-1) {
3418                         DEBUG(11,("ldapsam_enum_group_mapping: group %s is "
3419                                   "non mapped\n", map.nt_name));
3420                         continue;
3421                 }
3422
3423                 (*pp_rmap)=SMB_REALLOC_ARRAY((*pp_rmap), GROUP_MAP, entries+1);
3424                 if (!(*pp_rmap)) {
3425                         DEBUG(0,("ldapsam_enum_group_mapping: Unable to "
3426                                  "enlarge group map!\n"));
3427                         return NT_STATUS_UNSUCCESSFUL;
3428                 }
3429
3430                 (*pp_rmap)[entries] = map;
3431
3432                 entries += 1;
3433
3434         }
3435         ldapsam_endsamgrent(methods);
3436
3437         *p_num_entries = entries;
3438
3439         return NT_STATUS_OK;
3440 }
3441
3442 static NTSTATUS ldapsam_modify_aliasmem(struct pdb_methods *methods,
3443                                         const DOM_SID *alias,
3444                                         const DOM_SID *member,
3445                                         int modop)
3446 {
3447         struct ldapsam_privates *ldap_state =
3448                 (struct ldapsam_privates *)methods->private_data;
3449         char *dn = NULL;
3450         LDAPMessage *result = NULL;
3451         LDAPMessage *entry = NULL;
3452         int count;
3453         LDAPMod **mods = NULL;
3454         int rc;
3455         enum lsa_SidType type = SID_NAME_USE_NONE;
3456         fstring tmp;
3457
3458         char *filter = NULL;
3459
3460         if (sid_check_is_in_builtin(alias)) {
3461                 type = SID_NAME_ALIAS;
3462         }
3463
3464         if (sid_check_is_in_our_domain(alias)) {
3465                 type = SID_NAME_ALIAS;
3466         }
3467
3468         if (type == SID_NAME_USE_NONE) {
3469                 DEBUG(5, ("SID %s is neither in builtin nor in our domain!\n",
3470                           sid_string_dbg(alias)));
3471                 return NT_STATUS_NO_SUCH_ALIAS;
3472         }
3473
3474         if (asprintf(&filter,
3475                      "(&(objectClass=%s)(sambaSid=%s)(sambaGroupType=%d))",
3476                      LDAP_OBJ_GROUPMAP, sid_to_fstring(tmp, alias),
3477                      type) < 0) {
3478                 return NT_STATUS_NO_MEMORY;
3479         }
3480
3481         if (ldapsam_search_one_group(ldap_state, filter,
3482                                      &result) != LDAP_SUCCESS) {
3483                 SAFE_FREE(filter);
3484                 return NT_STATUS_NO_SUCH_ALIAS;
3485         }
3486
3487         count = ldap_count_entries(ldap_state->smbldap_state->ldap_struct,
3488                                    result);
3489
3490         if (count < 1) {
3491                 DEBUG(4, ("ldapsam_modify_aliasmem: Did not find alias\n"));
3492                 ldap_msgfree(result);
3493                 SAFE_FREE(filter);
3494                 return NT_STATUS_NO_SUCH_ALIAS;
3495         }
3496
3497         if (count > 1) {
3498                 DEBUG(1, ("ldapsam_modify_aliasmem: Duplicate entries for "
3499                           "filter %s: count=%d\n", filter, count));
3500                 ldap_msgfree(result);
3501                 SAFE_FREE(filter);
3502                 return NT_STATUS_NO_SUCH_ALIAS;
3503         }
3504
3505         SAFE_FREE(filter);
3506
3507         entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct,
3508                                  result);
3509
3510         if (!entry) {
3511                 ldap_msgfree(result);
3512                 return NT_STATUS_UNSUCCESSFUL;
3513         }
3514
3515         dn = smbldap_get_dn(ldap_state->smbldap_state->ldap_struct, entry);
3516         if (!dn) {
3517                 ldap_msgfree(result);
3518                 return NT_STATUS_UNSUCCESSFUL;
3519         }
3520
3521         smbldap_set_mod(&mods, modop,
3522                         get_attr_key2string(groupmap_attr_list,
3523                                             LDAP_ATTR_SID_LIST),
3524                         sid_to_fstring(tmp, member));
3525
3526         rc = smbldap_modify(ldap_state->smbldap_state, dn, mods);
3527
3528         ldap_mods_free(mods, True);
3529         ldap_msgfree(result);
3530         SAFE_FREE(dn);
3531
3532         if (rc == LDAP_TYPE_OR_VALUE_EXISTS) {
3533                 return NT_STATUS_MEMBER_IN_ALIAS;
3534         }
3535
3536         if (rc == LDAP_NO_SUCH_ATTRIBUTE) {
3537                 return NT_STATUS_MEMBER_NOT_IN_ALIAS;
3538         }
3539
3540         if (rc != LDAP_SUCCESS) {
3541                 return NT_STATUS_UNSUCCESSFUL;
3542         }
3543
3544         return NT_STATUS_OK;
3545 }
3546
3547 static NTSTATUS ldapsam_add_aliasmem(struct pdb_methods *methods,
3548                                      const DOM_SID *alias,
3549                                      const DOM_SID *member)
3550 {
3551         return ldapsam_modify_aliasmem(methods, alias, member, LDAP_MOD_ADD);
3552 }
3553
3554 static NTSTATUS ldapsam_del_aliasmem(struct pdb_methods *methods,
3555                                      const DOM_SID *alias,
3556                                      const DOM_SID *member)
3557 {
3558         return ldapsam_modify_aliasmem(methods, alias, member,
3559                                        LDAP_MOD_DELETE);
3560 }
3561
3562 static NTSTATUS ldapsam_enum_aliasmem(struct pdb_methods *methods,
3563                                       const DOM_SID *alias,
3564                                       DOM_SID **pp_members,
3565                                       size_t *p_num_members)
3566 {
3567         struct ldapsam_privates *ldap_state =
3568                 (struct ldapsam_privates *)methods->private_data;
3569         LDAPMessage *result = NULL;
3570         LDAPMessage *entry = NULL;
3571         int count;
3572         char **values = NULL;
3573         int i;
3574         char *filter = NULL;
3575         size_t num_members = 0;
3576         enum lsa_SidType type = SID_NAME_USE_NONE;
3577         fstring tmp;
3578
3579         *pp_members = NULL;
3580         *p_num_members = 0;
3581
3582         if (sid_check_is_in_builtin(alias)) {
3583                 type = SID_NAME_ALIAS;
3584         }
3585
3586         if (sid_check_is_in_our_domain(alias)) {
3587                 type = SID_NAME_ALIAS;
3588         }
3589
3590         if (type == SID_NAME_USE_NONE) {
3591                 DEBUG(5, ("SID %s is neither in builtin nor in our domain!\n",
3592                           sid_string_dbg(alias)));
3593                 return NT_STATUS_NO_SUCH_ALIAS;
3594         }
3595
3596         if (asprintf(&filter,
3597                      "(&(objectClass=%s)(sambaSid=%s)(sambaGroupType=%d))",
3598                      LDAP_OBJ_GROUPMAP, sid_to_fstring(tmp, alias),
3599                      type) < 0) {
3600                 return NT_STATUS_NO_MEMORY;
3601         }
3602
3603         if (ldapsam_search_one_group(ldap_state, filter,
3604                                      &result) != LDAP_SUCCESS) {
3605                 SAFE_FREE(filter);
3606                 return NT_STATUS_NO_SUCH_ALIAS;
3607         }
3608
3609         count = ldap_count_entries(ldap_state->smbldap_state->ldap_struct,
3610                                    result);
3611
3612         if (count < 1) {
3613                 DEBUG(4, ("ldapsam_enum_aliasmem: Did not find alias\n"));
3614                 ldap_msgfree(result);
3615                 SAFE_FREE(filter);
3616                 return NT_STATUS_NO_SUCH_ALIAS;
3617         }
3618
3619         if (count > 1) {
3620                 DEBUG(1, ("ldapsam_enum_aliasmem: Duplicate entries for "
3621                           "filter %s: count=%d\n", filter, count));
3622                 ldap_msgfree(result);
3623                 SAFE_FREE(filter);
3624                 return NT_STATUS_NO_SUCH_ALIAS;
3625         }
3626
3627         SAFE_FREE(filter);
3628
3629         entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct,
3630                                  result);
3631
3632         if (!entry) {
3633                 ldap_msgfree(result);
3634                 return NT_STATUS_UNSUCCESSFUL;
3635         }
3636
3637         values = ldap_get_values(ldap_state->smbldap_state->ldap_struct,
3638                                  entry,
3639                                  get_attr_key2string(groupmap_attr_list,
3640                                                      LDAP_ATTR_SID_LIST));
3641
3642         if (values == NULL) {
3643                 ldap_msgfree(result);
3644                 return NT_STATUS_OK;
3645         }
3646
3647         count = ldap_count_values(values);
3648
3649         for (i=0; i<count; i++) {
3650                 DOM_SID member;
3651                 NTSTATUS status;
3652
3653                 if (!string_to_sid(&member, values[i]))
3654                         continue;
3655
3656                 status = add_sid_to_array(NULL, &member, pp_members,
3657                                           &num_members);
3658                 if (!NT_STATUS_IS_OK(status)) {
3659                         ldap_value_free(values);
3660                         ldap_msgfree(result);
3661                         return status;
3662                 }
3663         }
3664
3665         *p_num_members = num_members;
3666         ldap_value_free(values);
3667         ldap_msgfree(result);
3668
3669         return NT_STATUS_OK;
3670 }
3671
3672 static NTSTATUS ldapsam_alias_memberships(struct pdb_methods *methods,
3673                                           TALLOC_CTX *mem_ctx,
3674                                           const DOM_SID *domain_sid,
3675                                           const DOM_SID *members,
3676                                           size_t num_members,
3677                                           uint32 **pp_alias_rids,
3678                                           size_t *p_num_alias_rids)
3679 {
3680         struct ldapsam_privates *ldap_state =
3681                 (struct ldapsam_privates *)methods->private_data;
3682         LDAP *ldap_struct;
3683
3684         const char *attrs[] = { LDAP_ATTRIBUTE_SID, NULL };
3685
3686         LDAPMessage *result = NULL;
3687         LDAPMessage *entry = NULL;
3688         int i;
3689         int rc;
3690         char *filter;
3691         enum lsa_SidType type = SID_NAME_USE_NONE;
3692
3693         if (sid_check_is_builtin(domain_sid)) {
3694                 type = SID_NAME_ALIAS;
3695         }
3696
3697         if (sid_check_is_domain(domain_sid)) {
3698                 type = SID_NAME_ALIAS;
3699         }
3700
3701         if (type == SID_NAME_USE_NONE) {
3702                 DEBUG(5, ("SID %s is neither builtin nor domain!\n",
3703                           sid_string_dbg(domain_sid)));
3704                 return NT_STATUS_UNSUCCESSFUL;
3705         }
3706
3707         filter = talloc_asprintf(mem_ctx,
3708                                  "(&(|(objectclass=%s)(sambaGroupType=%d))(|",
3709                                  LDAP_OBJ_GROUPMAP, type);
3710
3711         for (i=0; i<num_members; i++)
3712                 filter = talloc_asprintf(mem_ctx, "%s(sambaSIDList=%s)",
3713                                          filter,
3714                                          sid_string_talloc(mem_ctx,
3715                                                            &members[i]));
3716
3717         filter = talloc_asprintf(mem_ctx, "%s))", filter);
3718
3719         if (filter == NULL) {
3720                 return NT_STATUS_NO_MEMORY;
3721         }
3722
3723         rc = smbldap_search(ldap_state->smbldap_state, lp_ldap_group_suffix(),
3724                             LDAP_SCOPE_SUBTREE, filter, attrs, 0, &result);
3725
3726         if (rc != LDAP_SUCCESS)
3727                 return NT_STATUS_UNSUCCESSFUL;
3728
3729         ldap_struct = ldap_state->smbldap_state->ldap_struct;
3730
3731         for (entry = ldap_first_entry(ldap_struct, result);
3732              entry != NULL;
3733              entry = ldap_next_entry(ldap_struct, entry))
3734         {
3735                 fstring sid_str;
3736                 DOM_SID sid;
3737                 uint32 rid;
3738
3739                 if (!smbldap_get_single_attribute(ldap_struct, entry,
3740                                                   LDAP_ATTRIBUTE_SID,
3741                                                   sid_str,
3742                                                   sizeof(sid_str)-1))
3743                         continue;
3744
3745                 if (!string_to_sid(&sid, sid_str))
3746                         continue;
3747
3748                 if (!sid_peek_check_rid(domain_sid, &sid, &rid))
3749                         continue;
3750
3751                 if (!add_rid_to_array_unique(mem_ctx, rid, pp_alias_rids,
3752                                         p_num_alias_rids)) {
3753                         ldap_msgfree(result);
3754                         return NT_STATUS_NO_MEMORY;
3755                 }
3756         }
3757
3758         ldap_msgfree(result);
3759         return NT_STATUS_OK;
3760 }
3761
3762 static NTSTATUS ldapsam_set_account_policy_in_ldap(struct pdb_methods *methods,
3763                                                    int policy_index,
3764                                                    uint32 value)
3765 {
3766         NTSTATUS ntstatus = NT_STATUS_UNSUCCESSFUL;
3767         int rc;
3768         LDAPMod **mods = NULL;
3769         fstring value_string;
3770         const char *policy_attr = NULL;
3771
3772         struct ldapsam_privates *ldap_state =
3773                 (struct ldapsam_privates *)methods->private_data;
3774
3775         DEBUG(10,("ldapsam_set_account_policy_in_ldap\n"));
3776
3777         if (!ldap_state->domain_dn) {
3778                 return NT_STATUS_INVALID_PARAMETER;
3779         }
3780
3781         policy_attr = get_account_policy_attr(policy_index);
3782         if (policy_attr == NULL) {
3783                 DEBUG(0,("ldapsam_set_account_policy_in_ldap: invalid "
3784                          "policy\n"));
3785                 return ntstatus;
3786         }
3787
3788         slprintf(value_string, sizeof(value_string) - 1, "%i", value);
3789
3790         smbldap_set_mod(&mods, LDAP_MOD_REPLACE, policy_attr, value_string);
3791
3792         rc = smbldap_modify(ldap_state->smbldap_state, ldap_state->domain_dn,
3793                             mods);
3794
3795         ldap_mods_free(mods, True);
3796
3797         if (rc != LDAP_SUCCESS) {
3798                 return ntstatus;
3799         }
3800
3801         if (!cache_account_policy_set(policy_index, value)) {
3802                 DEBUG(0,("ldapsam_set_account_policy_in_ldap: failed to "
3803                          "update local tdb cache\n"));
3804                 return ntstatus;
3805         }
3806
3807         return NT_STATUS_OK;
3808 }
3809
3810 static NTSTATUS ldapsam_set_account_policy(struct pdb_methods *methods,
3811                                            int policy_index, uint32 value)
3812 {
3813         return ldapsam_set_account_policy_in_ldap(methods, policy_index,
3814                                                   value);
3815 }
3816
3817 static NTSTATUS ldapsam_get_account_policy_from_ldap(struct pdb_methods *methods,
3818                                                      int policy_index,
3819                                                      uint32 *value)
3820 {
3821         NTSTATUS ntstatus = NT_STATUS_UNSUCCESSFUL;
3822         LDAPMessage *result = NULL;
3823         LDAPMessage *entry = NULL;
3824         int count;
3825         int rc;
3826         char **vals = NULL;
3827         const char *policy_attr = NULL;
3828
3829         struct ldapsam_privates *ldap_state =
3830                 (struct ldapsam_privates *)methods->private_data;
3831
3832         const char *attrs[2];
3833
3834         DEBUG(10,("ldapsam_get_account_policy_from_ldap\n"));
3835
3836         if (!ldap_state->domain_dn) {
3837                 return NT_STATUS_INVALID_PARAMETER;
3838         }
3839
3840         policy_attr = get_account_policy_attr(policy_index);
3841         if (!policy_attr) {
3842                 DEBUG(0,("ldapsam_get_account_policy_from_ldap: invalid "
3843                          "policy index: %d\n", policy_index));
3844                 return ntstatus;
3845         }
3846
3847         attrs[0] = policy_attr;
3848         attrs[1] = NULL;
3849
3850         rc = smbldap_search(ldap_state->smbldap_state, ldap_state->domain_dn,
3851                             LDAP_SCOPE_BASE, "(objectclass=*)", attrs, 0,
3852                             &result);
3853
3854         if (rc != LDAP_SUCCESS) {
3855                 return ntstatus;
3856         }
3857
3858         count = ldap_count_entries(priv2ld(ldap_state), result);
3859         if (count < 1) {
3860                 goto out;
3861         }
3862
3863         entry = ldap_first_entry(priv2ld(ldap_state), result);
3864         if (entry == NULL) {
3865                 goto out;
3866         }
3867
3868         vals = ldap_get_values(priv2ld(ldap_state), entry, policy_attr);
3869         if (vals == NULL) {
3870                 goto out;
3871         }
3872
3873         *value = (uint32)atol(vals[0]);
3874         
3875         ntstatus = NT_STATUS_OK;
3876
3877 out:
3878         if (vals)
3879                 ldap_value_free(vals);
3880         ldap_msgfree(result);
3881
3882         return ntstatus;
3883 }
3884
3885 /* wrapper around ldapsam_get_account_policy_from_ldap(), handles tdb as cache 
3886
3887    - if user hasn't decided to use account policies inside LDAP just reuse the
3888      old tdb values
3889    
3890    - if there is a valid cache entry, return that
3891    - if there is an LDAP entry, update cache and return 
3892    - otherwise set to default, update cache and return
3893
3894    Guenther
3895 */
3896 static NTSTATUS ldapsam_get_account_policy(struct pdb_methods *methods,
3897                                            int policy_index, uint32 *value)
3898 {
3899         NTSTATUS ntstatus = NT_STATUS_UNSUCCESSFUL;
3900
3901         if (cache_account_policy_get(policy_index, value)) {
3902                 DEBUG(11,("ldapsam_get_account_policy: got valid value from "
3903                           "cache\n"));
3904                 return NT_STATUS_OK;
3905         }
3906
3907         ntstatus = ldapsam_get_account_policy_from_ldap(methods, policy_index,
3908                                                         value);
3909         if (NT_STATUS_IS_OK(ntstatus)) {
3910                 goto update_cache;
3911         }
3912
3913         DEBUG(10,("ldapsam_get_account_policy: failed to retrieve from "
3914                   "ldap\n"));
3915
3916 #if 0
3917         /* should we automagically migrate old tdb value here ? */
3918         if (account_policy_get(policy_index, value))
3919                 goto update_ldap;
3920
3921         DEBUG(10,("ldapsam_get_account_policy: no tdb for %d, trying "
3922                   "default\n", policy_index));
3923 #endif
3924
3925         if (!account_policy_get_default(policy_index, value)) {
3926                 return ntstatus;
3927         }
3928         
3929 /* update_ldap: */
3930  
3931         ntstatus = ldapsam_set_account_policy(methods, policy_index, *value);
3932         if (!NT_STATUS_IS_OK(ntstatus)) {
3933                 return ntstatus;
3934         }
3935                 
3936  update_cache:
3937  
3938         if (!cache_account_policy_set(policy_index, *value)) {
3939                 DEBUG(0,("ldapsam_get_account_policy: failed to update local "
3940                          "tdb as a cache\n"));
3941                 return NT_STATUS_UNSUCCESSFUL;
3942         }
3943
3944         return NT_STATUS_OK;
3945 }
3946
3947 static NTSTATUS ldapsam_lookup_rids(struct pdb_methods *methods,
3948                                     const DOM_SID *domain_sid,
3949                                     int num_rids,
3950                                     uint32 *rids,
3951                                     const char **names,
3952                                     enum lsa_SidType *attrs)
3953 {
3954         struct ldapsam_privates *ldap_state =
3955                 (struct ldapsam_privates *)methods->private_data;
3956         LDAPMessage *msg = NULL;
3957         LDAPMessage *entry;
3958         char *allsids = NULL;
3959         int i, rc, num_mapped;
3960         NTSTATUS result = NT_STATUS_NO_MEMORY;
3961         TALLOC_CTX *mem_ctx;
3962         LDAP *ld;
3963         bool is_builtin;
3964
3965         mem_ctx = talloc_new(NULL);
3966         if (mem_ctx == NULL) {
3967                 DEBUG(0, ("talloc_new failed\n"));
3968                 goto done;
3969         }
3970
3971         if (!sid_check_is_builtin(domain_sid) &&
3972             !sid_check_is_domain(domain_sid)) {
3973                 result = NT_STATUS_INVALID_PARAMETER;
3974                 goto done;
3975         }
3976
3977         for (i=0; i<num_rids; i++)
3978                 attrs[i] = SID_NAME_UNKNOWN;
3979
3980         allsids = talloc_strdup(mem_ctx, "");
3981         if (allsids == NULL) {
3982                 goto done;
3983         }
3984
3985         for (i=0; i<num_rids; i++) {
3986                 DOM_SID sid;
3987                 sid_compose(&sid, domain_sid, rids[i]);
3988                 allsids = talloc_asprintf_append_buffer(
3989                         allsids, "(sambaSid=%s)",
3990                         sid_string_talloc(mem_ctx, &sid));
3991                 if (allsids == NULL) {
3992                         goto done;
3993                 }
3994         }
3995
3996         /* First look for users */
3997
3998         {
3999                 char *filter;
4000                 const char *ldap_attrs[] = { "uid", "sambaSid", NULL };
4001
4002                 filter = talloc_asprintf(
4003                         mem_ctx, ("(&(objectClass=%s)(|%s))"),
4004                         LDAP_OBJ_SAMBASAMACCOUNT, allsids);
4005
4006                 if (filter == NULL) {
4007                         goto done;
4008                 }
4009
4010                 rc = smbldap_search(ldap_state->smbldap_state,
4011                                     lp_ldap_user_suffix(),
4012                                     LDAP_SCOPE_SUBTREE, filter, ldap_attrs, 0,
4013                                     &msg);
4014                 talloc_autofree_ldapmsg(mem_ctx, msg);
4015         }
4016
4017         if (rc != LDAP_SUCCESS)
4018                 goto done;
4019
4020         ld = ldap_state->smbldap_state->ldap_struct;
4021         num_mapped = 0;
4022
4023         for (entry = ldap_first_entry(ld, msg);
4024              entry != NULL;
4025              entry = ldap_next_entry(ld, entry)) {
4026                 uint32 rid;
4027                 int rid_index;
4028                 const char *name;
4029
4030                 if (!ldapsam_extract_rid_from_entry(ld, entry, domain_sid,
4031                                                     &rid)) {
4032                         DEBUG(2, ("Could not find sid from ldap entry\n"));
4033                         continue;
4034                 }
4035
4036                 name = smbldap_talloc_single_attribute(ld, entry, "uid",
4037                                                        names);
4038                 if (name == NULL) {
4039                         DEBUG(2, ("Could not retrieve uid attribute\n"));
4040                         continue;
4041                 }
4042
4043                 for (rid_index = 0; rid_index < num_rids; rid_index++) {
4044                         if (rid == rids[rid_index])
4045                                 break;
4046                 }
4047
4048                 if (rid_index == num_rids) {
4049                         DEBUG(2, ("Got a RID not asked for: %d\n", rid));
4050                         continue;
4051                 }
4052
4053                 attrs[rid_index] = SID_NAME_USER;
4054                 names[rid_index] = name;
4055                 num_mapped += 1;
4056         }
4057
4058         if (num_mapped == num_rids) {
4059                 /* No need to look for groups anymore -- we're done */
4060                 result = NT_STATUS_OK;
4061                 goto done;
4062         }
4063
4064         /* Same game for groups */
4065
4066         {
4067                 char *filter;
4068                 const char *ldap_attrs[] = { "cn", "displayName", "sambaSid",
4069                                              "sambaGroupType", NULL };
4070
4071                 filter = talloc_asprintf(
4072                         mem_ctx, "(&(objectClass=%s)(|%s))",
4073                         LDAP_OBJ_GROUPMAP, allsids);
4074                 if (filter == NULL) {
4075                         goto done;
4076                 }
4077
4078                 rc = smbldap_search(ldap_state->smbldap_state,
4079                                     lp_ldap_group_suffix(),
4080                                     LDAP_SCOPE_SUBTREE, filter, ldap_attrs, 0,
4081                                     &msg);
4082                 talloc_autofree_ldapmsg(mem_ctx, msg);
4083         }
4084
4085         if (rc != LDAP_SUCCESS)
4086                 goto done;
4087
4088         /* ldap_struct might have changed due to a reconnect */
4089
4090         ld = ldap_state->smbldap_state->ldap_struct;
4091
4092         /* For consistency checks, we already checked we're only domain or builtin */
4093
4094         is_builtin = sid_check_is_builtin(domain_sid);
4095
4096         for (entry = ldap_first_entry(ld, msg);
4097              entry != NULL;
4098              entry = ldap_next_entry(ld, entry))
4099         {
4100                 uint32 rid;
4101                 int rid_index;
4102                 const char *attr;
4103                 enum lsa_SidType type;
4104                 const char *dn = smbldap_talloc_dn(mem_ctx, ld, entry);
4105
4106                 attr = smbldap_talloc_single_attribute(ld, entry, "sambaGroupType",
4107                                                        mem_ctx);
4108                 if (attr == NULL) {
4109                         DEBUG(2, ("Could not extract type from ldap entry %s\n",
4110                                   dn));
4111                         continue;
4112                 }
4113
4114                 type = (enum lsa_SidType)atol(attr);
4115
4116                 /* Consistency checks */
4117                 if ((is_builtin && (type != SID_NAME_ALIAS)) ||
4118                     (!is_builtin && ((type != SID_NAME_ALIAS) &&
4119                                      (type != SID_NAME_DOM_GRP)))) {
4120                         DEBUG(2, ("Rejecting invalid group mapping entry %s\n", dn));
4121                 }
4122
4123                 if (!ldapsam_extract_rid_from_entry(ld, entry, domain_sid,
4124                                                     &rid)) {
4125                         DEBUG(2, ("Could not find sid from ldap entry %s\n", dn));
4126                         continue;
4127                 }
4128
4129                 attr = smbldap_talloc_single_attribute(ld, entry, "displayName", names);
4130
4131                 if (attr == NULL) {
4132                         DEBUG(10, ("Could not retrieve 'displayName' attribute from %s\n",
4133                                    dn));
4134                         attr = smbldap_talloc_single_attribute(ld, entry, "cn", names);
4135                 }
4136
4137                 if (attr == NULL) {
4138                         DEBUG(2, ("Could not retrieve naming attribute from %s\n",
4139                                   dn));
4140                         continue;
4141                 }
4142
4143                 for (rid_index = 0; rid_index < num_rids; rid_index++) {
4144                         if (rid == rids[rid_index])
4145                                 break;
4146                 }
4147
4148                 if (rid_index == num_rids) {
4149                         DEBUG(2, ("Got a RID not asked for: %d\n", rid));
4150                         continue;
4151                 }
4152
4153                 attrs[rid_index] = type;
4154                 names[rid_index] = attr;
4155                 num_mapped += 1;
4156         }
4157
4158         result = NT_STATUS_NONE_MAPPED;
4159
4160         if (num_mapped > 0)
4161                 result = (num_mapped == num_rids) ?
4162                         NT_STATUS_OK : STATUS_SOME_UNMAPPED;
4163  done:
4164         TALLOC_FREE(mem_ctx);
4165         return result;
4166 }
4167
4168 static char *get_ldap_filter(TALLOC_CTX *mem_ctx, const char *username)
4169 {
4170         char *filter = NULL;
4171         char *escaped = NULL;
4172         char *result = NULL;
4173
4174         asprintf(&filter, "(&%s(objectclass=sambaSamAccount))",
4175                  "(uid=%u)");
4176         if (filter == NULL) goto done;
4177
4178         escaped = escape_ldap_string_alloc(username);
4179         if (escaped == NULL) goto done;
4180
4181         result = talloc_string_sub(mem_ctx, filter, "%u", username);
4182
4183  done:
4184         SAFE_FREE(filter);
4185         SAFE_FREE(escaped);
4186
4187         return result;
4188 }
4189
4190 const char **talloc_attrs(TALLOC_CTX *mem_ctx, ...)
4191 {
4192         int i, num = 0;
4193         va_list ap;
4194         const char **result;
4195
4196         va_start(ap, mem_ctx);
4197         while (va_arg(ap, const char *) != NULL)
4198                 num += 1;
4199         va_end(ap);
4200
4201         if ((result = TALLOC_ARRAY(mem_ctx, const char *, num+1)) == NULL) {
4202                 return NULL;
4203         }
4204
4205         va_start(ap, mem_ctx);
4206         for (i=0; i<num; i++) {
4207                 result[i] = talloc_strdup(result, va_arg(ap, const char*));
4208                 if (result[i] == NULL) {
4209                         talloc_free(result);
4210                         return NULL;
4211                 }
4212         }
4213         va_end(ap);
4214
4215         result[num] = NULL;
4216         return result;
4217 }
4218
4219 struct ldap_search_state {
4220         struct smbldap_state *connection;
4221
4222         uint32 acct_flags;
4223         uint16 group_type;
4224
4225         const char *base;
4226         int scope;
4227         const char *filter;
4228         const char **attrs;
4229         int attrsonly;
4230         void *pagedresults_cookie;
4231
4232         LDAPMessage *entries, *current_entry;
4233         bool (*ldap2displayentry)(struct ldap_search_state *state,
4234                                   TALLOC_CTX *mem_ctx,
4235                                   LDAP *ld, LDAPMessage *entry,
4236                                   struct samr_displayentry *result);
4237 };
4238
4239 static bool ldapsam_search_firstpage(struct pdb_search *search)
4240 {
4241         struct ldap_search_state *state =
4242                 (struct ldap_search_state *)search->private_data;
4243         LDAP *ld;
4244         int rc = LDAP_OPERATIONS_ERROR;
4245
4246         state->entries = NULL;
4247
4248         if (state->connection->paged_results) {
4249                 rc = smbldap_search_paged(state->connection, state->base,
4250                                           state->scope, state->filter,
4251                                           state->attrs, state->attrsonly,
4252                                           lp_ldap_page_size(), &state->entries,
4253                                           &state->pagedresults_cookie);
4254         }
4255
4256         if ((rc != LDAP_SUCCESS) || (state->entries == NULL)) {
4257
4258                 if (state->entries != NULL) {
4259                         /* Left over from unsuccessful paged attempt */
4260                         ldap_msgfree(state->entries);
4261                         state->entries = NULL;
4262                 }
4263
4264                 rc = smbldap_search(state->connection, state->base,
4265                                     state->scope, state->filter, state->attrs,
4266                                     state->attrsonly, &state->entries);
4267
4268                 if ((rc != LDAP_SUCCESS) || (state->entries == NULL))
4269                         return False;
4270
4271                 /* Ok, the server was lying. It told us it could do paged
4272                  * searches when it could not. */
4273                 state->connection->paged_results = False;
4274         }
4275
4276         ld = state->connection->ldap_struct;
4277         if ( ld == NULL) {
4278                 DEBUG(5, ("Don't have an LDAP connection right after a "
4279                           "search\n"));
4280                 return False;
4281         }
4282         state->current_entry = ldap_first_entry(ld, state->entries);
4283
4284         if (state->current_entry == NULL) {
4285                 ldap_msgfree(state->entries);
4286                 state->entries = NULL;
4287         }
4288
4289         return True;
4290 }
4291
4292 static bool ldapsam_search_nextpage(struct pdb_search *search)
4293 {
4294         struct ldap_search_state *state =
4295                 (struct ldap_search_state *)search->private_data;
4296         int rc;
4297
4298         if (!state->connection->paged_results) {
4299                 /* There is no next page when there are no paged results */
4300                 return False;
4301         }
4302
4303         rc = smbldap_search_paged(state->connection, state->base,
4304                                   state->scope, state->filter, state->attrs,
4305                                   state->attrsonly, lp_ldap_page_size(),
4306                                   &state->entries,
4307                                   &state->pagedresults_cookie);
4308
4309         if ((rc != LDAP_SUCCESS) || (state->entries == NULL))
4310                 return False;
4311
4312         state->current_entry = ldap_first_entry(state->connection->ldap_struct, state->entries);
4313
4314         if (state->current_entry == NULL) {
4315                 ldap_msgfree(state->entries);
4316                 state->entries = NULL;
4317         }
4318
4319         return True;
4320 }
4321
4322 static bool ldapsam_search_next_entry(struct pdb_search *search,
4323                                       struct samr_displayentry *entry)
4324 {
4325         struct ldap_search_state *state =
4326                 (struct ldap_search_state *)search->private_data;
4327         bool result;
4328
4329  retry:
4330         if ((state->entries == NULL) && (state->pagedresults_cookie == NULL))
4331                 return False;
4332
4333         if ((state->entries == NULL) &&
4334             !ldapsam_search_nextpage(search))
4335                     return False;
4336
4337         result = state->ldap2displayentry(state, search->mem_ctx, state->connection->ldap_struct,
4338                                           state->current_entry, entry);
4339
4340         if (!result) {
4341                 char *dn;
4342                 dn = ldap_get_dn(state->connection->ldap_struct, state->current_entry);
4343                 DEBUG(5, ("Skipping entry %s\n", dn != NULL ? dn : "<NULL>"));
4344                 if (dn != NULL) ldap_memfree(dn);
4345         }
4346
4347         state->current_entry = ldap_next_entry(state->connection->ldap_struct, state->current_entry);
4348
4349         if (state->current_entry == NULL) {
4350                 ldap_msgfree(state->entries);
4351                 state->entries = NULL;
4352         }
4353
4354         if (!result) goto retry;
4355
4356         return True;
4357 }
4358
4359 static void ldapsam_search_end(struct pdb_search *search)
4360 {
4361         struct ldap_search_state *state =
4362                 (struct ldap_search_state *)search->private_data;
4363         int rc;
4364
4365         if (state->pagedresults_cookie == NULL)
4366                 return;
4367
4368         if (state->entries != NULL)
4369                 ldap_msgfree(state->entries);
4370
4371         state->entries = NULL;
4372         state->current_entry = NULL;
4373
4374         if (!state->connection->paged_results)
4375                 return;
4376
4377         /* Tell the LDAP server we're not interested in the rest anymore. */
4378
4379         rc = smbldap_search_paged(state->connection, state->base, state->scope,
4380                                   state->filter, state->attrs,
4381                                   state->attrsonly, 0, &state->entries,
4382                                   &state->pagedresults_cookie);
4383
4384         if (rc != LDAP_SUCCESS)
4385                 DEBUG(5, ("Could not end search properly\n"));
4386
4387         return;
4388 }
4389
4390 static bool ldapuser2displayentry(struct ldap_search_state *state,
4391                                   TALLOC_CTX *mem_ctx,
4392                                   LDAP *ld, LDAPMessage *entry,
4393                                   struct samr_displayentry *result)
4394 {
4395         char **vals;
4396         DOM_SID sid;
4397         uint32 acct_flags;
4398
4399         vals = ldap_get_values(ld, entry, "sambaAcctFlags");
4400         if ((vals == NULL) || (vals[0] == NULL)) {
4401                 DEBUG(5, ("\"sambaAcctFlags\" not found\n"));
4402                 return False;
4403         }
4404         acct_flags = pdb_decode_acct_ctrl(vals[0]);
4405         ldap_value_free(vals);
4406
4407         if ((state->acct_flags != 0) &&
4408             ((state->acct_flags & acct_flags) == 0))
4409                 return False;           
4410
4411         result->acct_flags = acct_flags;
4412         result->account_name = "";
4413         result->fullname = "";
4414         result->description = "";
4415
4416         vals = ldap_get_values(ld, entry, "uid");
4417         if ((vals == NULL) || (vals[0] == NULL)) {
4418                 DEBUG(5, ("\"uid\" not found\n"));
4419                 return False;
4420         }
4421         pull_utf8_talloc(mem_ctx,
4422                          CONST_DISCARD(char **, &result->account_name),
4423                          vals[0]);
4424         ldap_value_free(vals);
4425
4426         vals = ldap_get_values(ld, entry, "displayName");
4427         if ((vals == NULL) || (vals[0] == NULL))
4428                 DEBUG(8, ("\"displayName\" not found\n"));
4429         else
4430                 pull_utf8_talloc(mem_ctx,
4431                                  CONST_DISCARD(char **, &result->fullname),
4432                                  vals[0]);
4433         ldap_value_free(vals);
4434
4435         vals = ldap_get_values(ld, entry, "description");
4436         if ((vals == NULL) || (vals[0] == NULL))
4437                 DEBUG(8, ("\"description\" not found\n"));
4438         else
4439                 pull_utf8_talloc(mem_ctx,
4440                                  CONST_DISCARD(char **, &result->description),
4441                                  vals[0]);
4442         ldap_value_free(vals);
4443
4444         if ((result->account_name == NULL) ||
4445             (result->fullname == NULL) ||
4446             (result->description == NULL)) {
4447                 DEBUG(0, ("talloc failed\n"));
4448                 return False;
4449         }
4450         
4451         vals = ldap_get_values(ld, entry, "sambaSid");
4452         if ((vals == NULL) || (vals[0] == NULL)) {
4453                 DEBUG(0, ("\"objectSid\" not found\n"));
4454                 return False;
4455         }
4456
4457         if (!string_to_sid(&sid, vals[0])) {
4458                 DEBUG(0, ("Could not convert %s to SID\n", vals[0]));
4459                 ldap_value_free(vals);
4460                 return False;
4461         }
4462         ldap_value_free(vals);
4463
4464         if (!sid_peek_check_rid(get_global_sam_sid(), &sid, &result->rid)) {
4465                 DEBUG(0, ("sid %s does not belong to our domain\n",
4466                           sid_string_dbg(&sid)));
4467                 return False;
4468         }
4469
4470         return True;
4471 }
4472
4473
4474 static bool ldapsam_search_users(struct pdb_methods *methods,
4475                                  struct pdb_search *search,
4476                                  uint32 acct_flags)
4477 {
4478         struct ldapsam_privates *ldap_state =
4479                 (struct ldapsam_privates *)methods->private_data;
4480         struct ldap_search_state *state;
4481
4482         state = TALLOC_P(search->mem_ctx, struct ldap_search_state);
4483         if (state == NULL) {
4484                 DEBUG(0, ("talloc failed\n"));
4485                 return False;
4486         }
4487
4488         state->connection = ldap_state->smbldap_state;
4489
4490         if ((acct_flags != 0) && ((acct_flags & ACB_NORMAL) != 0))
4491                 state->base = lp_ldap_user_suffix();
4492         else if ((acct_flags != 0) &&
4493                  ((acct_flags & (ACB_WSTRUST|ACB_SVRTRUST|ACB_DOMTRUST)) != 0))
4494                 state->base = lp_ldap_machine_suffix();
4495         else
4496                 state->base = lp_ldap_suffix();
4497
4498         state->acct_flags = acct_flags;
4499         state->base = talloc_strdup(search->mem_ctx, state->base);
4500         state->scope = LDAP_SCOPE_SUBTREE;
4501         state->filter = get_ldap_filter(search->mem_ctx, "*");
4502         state->attrs = talloc_attrs(search->mem_ctx, "uid", "sambaSid",
4503                                     "displayName", "description",
4504                                     "sambaAcctFlags", NULL);
4505         state->attrsonly = 0;
4506         state->pagedresults_cookie = NULL;
4507         state->entries = NULL;
4508         state->ldap2displayentry = ldapuser2displayentry;
4509
4510         if ((state->filter == NULL) || (state->attrs == NULL)) {
4511                 DEBUG(0, ("talloc failed\n"));
4512                 return False;
4513         }
4514
4515         search->private_data = state;
4516         search->next_entry = ldapsam_search_next_entry;
4517         search->search_end = ldapsam_search_end;
4518
4519         return ldapsam_search_firstpage(search);
4520 }
4521
4522 static bool ldapgroup2displayentry(struct ldap_search_state *state,
4523                                    TALLOC_CTX *mem_ctx,
4524                                    LDAP *ld, LDAPMessage *entry,
4525                                    struct samr_displayentry *result)
4526 {
4527         char **vals;
4528         DOM_SID sid;
4529         uint16 group_type;
4530
4531         result->account_name = "";
4532         result->fullname = "";
4533         result->description = "";
4534
4535
4536         vals = ldap_get_values(ld, entry, "sambaGroupType");
4537         if ((vals == NULL) || (vals[0] == NULL)) {
4538                 DEBUG(5, ("\"sambaGroupType\" not found\n"));
4539                 if (vals != NULL) {
4540                         ldap_value_free(vals);
4541                 }
4542                 return False;
4543         }
4544
4545         group_type = atoi(vals[0]);
4546
4547         if ((state->group_type != 0) &&
4548             ((state->group_type != group_type))) {
4549                 ldap_value_free(vals);
4550                 return False;
4551         }
4552
4553         ldap_value_free(vals);
4554
4555         /* display name is the NT group name */
4556
4557         vals = ldap_get_values(ld, entry, "displayName");
4558         if ((vals == NULL) || (vals[0] == NULL)) {
4559                 DEBUG(8, ("\"displayName\" not found\n"));
4560
4561                 /* fallback to the 'cn' attribute */
4562                 vals = ldap_get_values(ld, entry, "cn");
4563                 if ((vals == NULL) || (vals[0] == NULL)) {
4564                         DEBUG(5, ("\"cn\" not found\n"));
4565                         return False;
4566                 }
4567                 pull_utf8_talloc(mem_ctx,
4568                                  CONST_DISCARD(char **, &result->account_name),
4569                                  vals[0]);
4570         }
4571         else {
4572                 pull_utf8_talloc(mem_ctx,
4573                                  CONST_DISCARD(char **, &result->account_name),
4574                                  vals[0]);
4575         }
4576
4577         ldap_value_free(vals);
4578
4579         vals = ldap_get_values(ld, entry, "description");
4580         if ((vals == NULL) || (vals[0] == NULL))
4581                 DEBUG(8, ("\"description\" not found\n"));
4582         else
4583                 pull_utf8_talloc(mem_ctx,
4584                                  CONST_DISCARD(char **, &result->description),
4585                                  vals[0]);
4586         ldap_value_free(vals);
4587
4588         if ((result->account_name == NULL) ||
4589             (result->fullname == NULL) ||
4590             (result->description == NULL)) {
4591                 DEBUG(0, ("talloc failed\n"));
4592                 return False;
4593         }
4594         
4595         vals = ldap_get_values(ld, entry, "sambaSid");
4596         if ((vals == NULL) || (vals[0] == NULL)) {
4597                 DEBUG(0, ("\"objectSid\" not found\n"));
4598                 if (vals != NULL) {
4599                         ldap_value_free(vals);
4600                 }
4601                 return False;
4602         }
4603
4604         if (!string_to_sid(&sid, vals[0])) {
4605                 DEBUG(0, ("Could not convert %s to SID\n", vals[0]));
4606                 return False;
4607         }
4608
4609         ldap_value_free(vals);
4610
4611         switch (group_type) {
4612                 case SID_NAME_DOM_GRP:
4613                 case SID_NAME_ALIAS:
4614
4615                         if (!sid_peek_check_rid(get_global_sam_sid(), &sid, &result->rid) 
4616                                 && !sid_peek_check_rid(&global_sid_Builtin, &sid, &result->rid)) 
4617                         {
4618                                 DEBUG(0, ("%s is not in our domain\n",
4619                                           sid_string_dbg(&sid)));
4620                                 return False;
4621                         }
4622                         break;
4623         
4624                 default:
4625                         DEBUG(0,("unkown group type: %d\n", group_type));
4626                         return False;
4627         }
4628         
4629         return True;
4630 }
4631
4632 static bool ldapsam_search_grouptype(struct pdb_methods *methods,
4633                                      struct pdb_search *search,
4634                                      const DOM_SID *sid,
4635                                      enum lsa_SidType type)
4636 {
4637         struct ldapsam_privates *ldap_state =
4638                 (struct ldapsam_privates *)methods->private_data;
4639         struct ldap_search_state *state;
4640         fstring tmp;
4641
4642         state = TALLOC_P(search->mem_ctx, struct ldap_search_state);
4643         if (state == NULL) {
4644                 DEBUG(0, ("talloc failed\n"));
4645                 return False;
4646         }
4647
4648         state->connection = ldap_state->smbldap_state;
4649
4650         state->base = talloc_strdup(search->mem_ctx, lp_ldap_group_suffix());
4651         state->connection = ldap_state->smbldap_state;
4652         state->scope = LDAP_SCOPE_SUBTREE;
4653         state->filter = talloc_asprintf(search->mem_ctx,
4654                                         "(&(objectclass=sambaGroupMapping)"
4655                                         "(sambaGroupType=%d)(sambaSID=%s*))", 
4656                                         type, sid_to_fstring(tmp, sid));
4657         state->attrs = talloc_attrs(search->mem_ctx, "cn", "sambaSid",
4658                                     "displayName", "description",
4659                                     "sambaGroupType", NULL);
4660         state->attrsonly = 0;
4661         state->pagedresults_cookie = NULL;
4662         state->entries = NULL;
4663         state->group_type = type;
4664         state->ldap2displayentry = ldapgroup2displayentry;
4665
4666         if ((state->filter == NULL) || (state->attrs == NULL)) {
4667                 DEBUG(0, ("talloc failed\n"));
4668                 return False;
4669         }
4670
4671         search->private_data = state;
4672         search->next_entry = ldapsam_search_next_entry;
4673         search->search_end = ldapsam_search_end;
4674
4675         return ldapsam_search_firstpage(search);
4676 }
4677
4678 static bool ldapsam_search_groups(struct pdb_methods *methods,
4679                                   struct pdb_search *search)
4680 {
4681         return ldapsam_search_grouptype(methods, search, get_global_sam_sid(), SID_NAME_DOM_GRP);
4682 }
4683
4684 static bool ldapsam_search_aliases(struct pdb_methods *methods,
4685                                    struct pdb_search *search,
4686                                    const DOM_SID *sid)
4687 {
4688         return ldapsam_search_grouptype(methods, search, sid, SID_NAME_ALIAS);
4689 }
4690
4691 static bool ldapsam_rid_algorithm(struct pdb_methods *methods)
4692 {
4693         return False;
4694 }
4695
4696 static NTSTATUS ldapsam_get_new_rid(struct ldapsam_privates *priv,
4697                                     uint32 *rid)
4698 {
4699         struct smbldap_state *smbldap_state = priv->smbldap_state;
4700
4701         LDAPMessage *result = NULL;
4702         LDAPMessage *entry = NULL;
4703         LDAPMod **mods = NULL;
4704         NTSTATUS status;
4705         char *value;
4706         int rc;
4707         uint32 nextRid = 0;
4708         const char *dn;
4709
4710         TALLOC_CTX *mem_ctx;
4711
4712         mem_ctx = talloc_new(NULL);
4713         if (mem_ctx == NULL) {
4714                 DEBUG(0, ("talloc_new failed\n"));
4715                 return NT_STATUS_NO_MEMORY;
4716         }
4717
4718         status = smbldap_search_domain_info(smbldap_state, &result,
4719                                             get_global_sam_name(), False);
4720         if (!NT_STATUS_IS_OK(status)) {
4721                 DEBUG(3, ("Could not get domain info: %s\n",
4722                           nt_errstr(status)));
4723                 goto done;
4724         }
4725
4726         talloc_autofree_ldapmsg(mem_ctx, result);
4727
4728         entry = ldap_first_entry(priv2ld(priv), result);
4729         if (entry == NULL) {
4730                 DEBUG(0, ("Could not get domain info entry\n"));
4731                 status = NT_STATUS_INTERNAL_DB_CORRUPTION;
4732                 goto done;
4733         }
4734
4735         /* Find the largest of the three attributes "sambaNextRid",
4736            "sambaNextGroupRid" and "sambaNextUserRid". I gave up on the
4737            concept of differentiating between user and group rids, and will
4738            use only "sambaNextRid" in the future. But for compatibility
4739            reasons I look if others have chosen different strategies -- VL */
4740
4741         value = smbldap_talloc_single_attribute(priv2ld(priv), entry,
4742                                                 "sambaNextRid", mem_ctx);
4743         if (value != NULL) {
4744                 uint32 tmp = (uint32)strtoul(value, NULL, 10);
4745                 nextRid = MAX(nextRid, tmp);
4746         }
4747
4748         value = smbldap_talloc_single_attribute(priv2ld(priv), entry,
4749                                                 "sambaNextUserRid", mem_ctx);
4750         if (value != NULL) {
4751                 uint32 tmp = (uint32)strtoul(value, NULL, 10);
4752                 nextRid = MAX(nextRid, tmp);
4753         }
4754
4755         value = smbldap_talloc_single_attribute(priv2ld(priv), entry,
4756                                                 "sambaNextGroupRid", mem_ctx);
4757         if (value != NULL) {
4758                 uint32 tmp = (uint32)strtoul(value, NULL, 10);
4759                 nextRid = MAX(nextRid, tmp);
4760         }
4761
4762         if (nextRid == 0) {
4763                 nextRid = BASE_RID-1;
4764         }
4765
4766         nextRid += 1;
4767
4768         smbldap_make_mod(priv2ld(priv), entry, &mods, "sambaNextRid",
4769                          talloc_asprintf(mem_ctx, "%d", nextRid));
4770         talloc_autofree_ldapmod(mem_ctx, mods);
4771
4772         if ((dn = smbldap_talloc_dn(mem_ctx, priv2ld(priv), entry)) == NULL) {
4773                 status = NT_STATUS_NO_MEMORY;
4774                 goto done;
4775         }
4776
4777         rc = smbldap_modify(smbldap_state, dn, mods);
4778
4779         /* ACCESS_DENIED is used as a placeholder for "the modify failed,
4780          * please retry" */
4781
4782         status = (rc == LDAP_SUCCESS) ? NT_STATUS_OK : NT_STATUS_ACCESS_DENIED;
4783
4784  done:
4785         if (NT_STATUS_IS_OK(status)) {
4786                 *rid = nextRid;
4787         }
4788
4789         TALLOC_FREE(mem_ctx);
4790         return status;
4791 }
4792
4793 static NTSTATUS ldapsam_new_rid_internal(struct pdb_methods *methods, uint32 *rid)
4794 {
4795         int i;
4796
4797         for (i=0; i<10; i++) {
4798                 NTSTATUS result = ldapsam_get_new_rid(
4799                         (struct ldapsam_privates *)methods->private_data, rid);
4800                 if (NT_STATUS_IS_OK(result)) {
4801                         return result;
4802                 }
4803
4804                 if (!NT_STATUS_EQUAL(result, NT_STATUS_ACCESS_DENIED)) {
4805                         return result;
4806                 }
4807
4808                 /* The ldap update failed (maybe a race condition), retry */
4809         }
4810
4811         /* Tried 10 times, fail. */
4812         return NT_STATUS_ACCESS_DENIED;
4813 }
4814
4815 static bool ldapsam_new_rid(struct pdb_methods *methods, uint32 *rid)
4816 {
4817         NTSTATUS result = ldapsam_new_rid_internal(methods, rid);
4818         return NT_STATUS_IS_OK(result) ? True : False;
4819 }
4820
4821 static bool ldapsam_sid_to_id(struct pdb_methods *methods,
4822                               const DOM_SID *sid,
4823                               union unid_t *id, enum lsa_SidType *type)
4824 {
4825         struct ldapsam_privates *priv =
4826                 (struct ldapsam_privates *)methods->private_data;
4827         char *filter;
4828         const char *attrs[] = { "sambaGroupType", "gidNumber", "uidNumber",
4829                                 NULL };
4830         LDAPMessage *result = NULL;
4831         LDAPMessage *entry = NULL;
4832         bool ret = False;
4833         char *value;
4834         int rc;
4835
4836         TALLOC_CTX *mem_ctx;
4837
4838         mem_ctx = talloc_new(NULL);
4839         if (mem_ctx == NULL) {
4840                 DEBUG(0, ("talloc_new failed\n"));
4841                 return False;
4842         }
4843
4844         filter = talloc_asprintf(mem_ctx,
4845                                  "(&(sambaSid=%s)"
4846                                  "(|(objectClass=%s)(objectClass=%s)))",
4847                                  sid_string_talloc(mem_ctx, sid),
4848                                  LDAP_OBJ_GROUPMAP, LDAP_OBJ_SAMBASAMACCOUNT);
4849         if (filter == NULL) {
4850                 DEBUG(5, ("talloc_asprintf failed\n"));
4851                 goto done;
4852         }
4853
4854         rc = smbldap_search_suffix(priv->smbldap_state, filter,
4855                                    attrs, &result);
4856         if (rc != LDAP_SUCCESS) {
4857                 goto done;
4858         }
4859         talloc_autofree_ldapmsg(mem_ctx, result);
4860
4861         if (ldap_count_entries(priv2ld(priv), result) != 1) {
4862                 DEBUG(10, ("Got %d entries, expected one\n",
4863                            ldap_count_entries(priv2ld(priv), result)));
4864                 goto done;
4865         }
4866
4867         entry = ldap_first_entry(priv2ld(priv), result);
4868
4869         value = smbldap_talloc_single_attribute(priv2ld(priv), entry,
4870                                                 "sambaGroupType", mem_ctx);
4871
4872         if (value != NULL) {
4873                 const char *gid_str;
4874                 /* It's a group */
4875
4876                 gid_str = smbldap_talloc_single_attribute(
4877                         priv2ld(priv), entry, "gidNumber", mem_ctx);
4878                 if (gid_str == NULL) {
4879                         DEBUG(1, ("%s has sambaGroupType but no gidNumber\n",
4880                                   smbldap_talloc_dn(mem_ctx, priv2ld(priv),
4881                                                     entry)));
4882                         goto done;
4883                 }
4884
4885                 id->gid = strtoul(gid_str, NULL, 10);
4886                 *type = (enum lsa_SidType)strtoul(value, NULL, 10);
4887                 ret = True;
4888                 goto done;
4889         }
4890
4891         /* It must be a user */
4892
4893         value = smbldap_talloc_single_attribute(priv2ld(priv), entry,
4894                                                 "uidNumber", mem_ctx);
4895         if (value == NULL) {
4896                 DEBUG(1, ("Could not find uidNumber in %s\n",
4897                           smbldap_talloc_dn(mem_ctx, priv2ld(priv), entry)));
4898                 goto done;
4899         }
4900
4901         id->uid = strtoul(value, NULL, 10);
4902         *type = SID_NAME_USER;
4903
4904         ret = True;
4905  done:
4906         TALLOC_FREE(mem_ctx);
4907         return ret;
4908 }
4909
4910 /*
4911  * The following functions is called only if
4912  * ldapsam:trusted and ldapsam:editposix are
4913  * set to true
4914  */
4915
4916 /*
4917  * ldapsam_create_user creates a new
4918  * posixAccount and sambaSamAccount object
4919  * in the ldap users subtree
4920  *
4921  * The uid is allocated by winbindd.
4922  */
4923
4924 static NTSTATUS ldapsam_create_user(struct pdb_methods *my_methods,
4925                                     TALLOC_CTX *tmp_ctx, const char *name,
4926                                     uint32 acb_info, uint32 *rid)
4927 {
4928         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
4929         LDAPMessage *entry = NULL;
4930         LDAPMessage *result = NULL;
4931         uint32 num_result;
4932         bool is_machine = False;
4933         bool add_posix = False;
4934         LDAPMod **mods = NULL;
4935         struct samu *user;
4936         char *filter;
4937         char *username;
4938         char *homedir;
4939         char *gidstr;
4940         char *uidstr;
4941         char *shell;
4942         const char *dn = NULL;
4943         DOM_SID group_sid;
4944         DOM_SID user_sid;
4945         gid_t gid = -1;
4946         uid_t uid = -1;
4947         NTSTATUS ret;
4948         int rc;
4949         
4950         if (((acb_info & ACB_NORMAL) && name[strlen(name)-1] == '$') ||
4951               acb_info & ACB_WSTRUST ||
4952               acb_info & ACB_SVRTRUST ||
4953               acb_info & ACB_DOMTRUST) {
4954                 is_machine = True;
4955         }
4956
4957         username = escape_ldap_string_alloc(name);
4958         filter = talloc_asprintf(tmp_ctx, "(&(uid=%s)(objectClass=%s))",
4959                                  username, LDAP_OBJ_POSIXACCOUNT);
4960         SAFE_FREE(username);
4961
4962         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter, NULL, &result);
4963         if (rc != LDAP_SUCCESS) {
4964                 DEBUG(0,("ldapsam_create_user: ldap search failed!\n"));
4965                 return NT_STATUS_UNSUCCESSFUL;
4966         }
4967         talloc_autofree_ldapmsg(tmp_ctx, result);
4968
4969         num_result = ldap_count_entries(priv2ld(ldap_state), result);
4970
4971         if (num_result > 1) {
4972                 DEBUG (0, ("ldapsam_create_user: More than one user with name [%s] ?!\n", name));
4973                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
4974         }
4975         
4976         if (num_result == 1) {
4977                 char *tmp;
4978                 /* check if it is just a posix account.
4979                  * or if there is a sid attached to this entry
4980                  */
4981
4982                 entry = ldap_first_entry(priv2ld(ldap_state), result);
4983                 if (!entry) {
4984                         return NT_STATUS_UNSUCCESSFUL;
4985                 }
4986
4987                 tmp = smbldap_talloc_single_attribute(priv2ld(ldap_state), entry, "sambaSID", tmp_ctx);
4988                 if (tmp) {
4989                         DEBUG (1, ("ldapsam_create_user: The user [%s] already exist!\n", name));
4990                         return NT_STATUS_USER_EXISTS;
4991                 }
4992
4993                 /* it is just a posix account, retrieve the dn for later use */
4994                 dn = smbldap_talloc_dn(tmp_ctx, priv2ld(ldap_state), entry);
4995                 if (!dn) {
4996                         DEBUG(0,("ldapsam_create_user: Out of memory!\n"));
4997                         return NT_STATUS_NO_MEMORY;
4998                 }
4999         }
5000
5001         if (num_result == 0) {
5002                 add_posix = True;
5003         }
5004         
5005         /* Create the basic samu structure and generate the mods for the ldap commit */
5006         if (!NT_STATUS_IS_OK((ret = ldapsam_new_rid_internal(my_methods, rid)))) {
5007                 DEBUG(1, ("ldapsam_create_user: Could not allocate a new RID\n"));
5008                 return ret;
5009         }
5010
5011         sid_compose(&user_sid, get_global_sam_sid(), *rid);
5012
5013         user = samu_new(tmp_ctx);
5014         if (!user) {
5015                 DEBUG(1,("ldapsam_create_user: Unable to allocate user struct\n"));
5016                 return NT_STATUS_NO_MEMORY;
5017         }
5018
5019         if (!pdb_set_username(user, name, PDB_SET)) {
5020                 DEBUG(1,("ldapsam_create_user: Unable to fill user structs\n"));
5021                 return NT_STATUS_UNSUCCESSFUL;
5022         }
5023         if (!pdb_set_domain(user, get_global_sam_name(), PDB_SET)) {
5024                 DEBUG(1,("ldapsam_create_user: Unable to fill user structs\n"));
5025                 return NT_STATUS_UNSUCCESSFUL;
5026         }
5027         if (is_machine) {
5028                 if (acb_info & ACB_NORMAL) {
5029                         if (!pdb_set_acct_ctrl(user, ACB_WSTRUST, PDB_SET)) {
5030                                 DEBUG(1,("ldapsam_create_user: Unable to fill user structs\n"));
5031                                 return NT_STATUS_UNSUCCESSFUL;
5032                         }
5033                 } else {
5034                         if (!pdb_set_acct_ctrl(user, acb_info, PDB_SET)) {
5035                                 DEBUG(1,("ldapsam_create_user: Unable to fill user structs\n"));
5036                                 return NT_STATUS_UNSUCCESSFUL;
5037                         }
5038                 }
5039         } else {
5040                 if (!pdb_set_acct_ctrl(user, ACB_NORMAL | ACB_DISABLED, PDB_SET)) {
5041                         DEBUG(1,("ldapsam_create_user: Unable to fill user structs\n"));
5042                         return NT_STATUS_UNSUCCESSFUL;
5043                 }
5044         }
5045
5046         if (!pdb_set_user_sid(user, &user_sid, PDB_SET)) {
5047                 DEBUG(1,("ldapsam_create_user: Unable to fill user structs\n"));
5048                 return NT_STATUS_UNSUCCESSFUL;
5049         }
5050
5051         if (!init_ldap_from_sam(ldap_state, NULL, &mods, user, element_is_set_or_changed)) {
5052                 DEBUG(1,("ldapsam_create_user: Unable to fill user structs\n"));
5053                 return NT_STATUS_UNSUCCESSFUL;
5054         }
5055
5056         if (ldap_state->schema_ver != SCHEMAVER_SAMBASAMACCOUNT) {
5057                 DEBUG(1,("ldapsam_create_user: Unsupported schema version\n"));
5058         }
5059         smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectClass", LDAP_OBJ_SAMBASAMACCOUNT);
5060
5061         if (add_posix) {
5062                 char *escape_name;
5063
5064                 DEBUG(3,("ldapsam_create_user: Creating new posix user\n"));
5065
5066                 /* retrieve the Domain Users group gid */
5067                 if (!sid_compose(&group_sid, get_global_sam_sid(), DOMAIN_GROUP_RID_USERS) ||
5068                     !sid_to_gid(&group_sid, &gid)) {
5069                         DEBUG (0, ("ldapsam_create_user: Unable to get the Domain Users gid: bailing out!\n"));
5070                         return NT_STATUS_INVALID_PRIMARY_GROUP;
5071                 }
5072
5073                 /* lets allocate a new userid for this user */
5074                 if (!winbind_allocate_uid(&uid)) {
5075                         DEBUG (0, ("ldapsam_create_user: Unable to allocate a new user id: bailing out!\n"));
5076                         return NT_STATUS_UNSUCCESSFUL;
5077                 }
5078
5079
5080                 if (is_machine) {
5081                         /* TODO: choose a more appropriate default for machines */
5082                         homedir = talloc_sub_specified(tmp_ctx, lp_template_homedir(), "SMB_workstations_home", ldap_state->domain_name, uid, gid);
5083                         shell = talloc_strdup(tmp_ctx, "/bin/false");
5084                 } else {
5085                         homedir = talloc_sub_specified(tmp_ctx, lp_template_homedir(), name, ldap_state->domain_name, uid, gid);
5086                         shell = talloc_sub_specified(tmp_ctx, lp_template_shell(), name, ldap_state->domain_name, uid, gid);
5087                 }
5088                 uidstr = talloc_asprintf(tmp_ctx, "%d", uid);
5089                 gidstr = talloc_asprintf(tmp_ctx, "%d", gid);
5090
5091                 escape_name = escape_rdn_val_string_alloc(name);
5092                 if (!escape_name) {
5093                         DEBUG (0, ("ldapsam_create_user: Out of memory!\n"));
5094                         return NT_STATUS_NO_MEMORY;
5095                 }
5096
5097                 if (is_machine) {
5098                         dn = talloc_asprintf(tmp_ctx, "uid=%s,%s", escape_name, lp_ldap_machine_suffix ());
5099                 } else {
5100                         dn = talloc_asprintf(tmp_ctx, "uid=%s,%s", escape_name, lp_ldap_user_suffix ());
5101                 }
5102
5103                 SAFE_FREE(escape_name);
5104
5105                 if (!homedir || !shell || !uidstr || !gidstr || !dn) {
5106                         DEBUG (0, ("ldapsam_create_user: Out of memory!\n"));
5107                         return NT_STATUS_NO_MEMORY;
5108                 }
5109
5110                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectClass", LDAP_OBJ_ACCOUNT);
5111                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectClass", LDAP_OBJ_POSIXACCOUNT);
5112                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "cn", name);
5113                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "uidNumber", uidstr);
5114                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "gidNumber", gidstr);
5115                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "homeDirectory", homedir);
5116                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "loginShell", shell);
5117         }
5118
5119         talloc_autofree_ldapmod(tmp_ctx, mods);
5120
5121         if (add_posix) {        
5122                 rc = smbldap_add(ldap_state->smbldap_state, dn, mods);
5123         } else {
5124                 rc = smbldap_modify(ldap_state->smbldap_state, dn, mods);
5125         }       
5126
5127         if (rc != LDAP_SUCCESS) {
5128                 DEBUG(0,("ldapsam_create_user: failed to create a new user [%s] (dn = %s)\n", name ,dn));
5129                 return NT_STATUS_UNSUCCESSFUL;
5130         }
5131
5132         DEBUG(2,("ldapsam_create_user: added account [%s] in the LDAP database\n", name));
5133
5134         flush_pwnam_cache();
5135
5136         return NT_STATUS_OK;
5137 }
5138
5139 static NTSTATUS ldapsam_delete_user(struct pdb_methods *my_methods, TALLOC_CTX *tmp_ctx, struct samu *sam_acct)
5140 {
5141         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
5142         LDAPMessage *result = NULL;
5143         LDAPMessage *entry = NULL;
5144         int num_result;
5145         const char *dn;
5146         char *filter;
5147         int rc;
5148
5149         DEBUG(0,("ldapsam_delete_user: Attempt to delete user [%s]\n", pdb_get_username(sam_acct)));
5150         
5151         filter = talloc_asprintf(tmp_ctx,
5152                                  "(&(uid=%s)"
5153                                  "(objectClass=%s)"
5154                                  "(objectClass=%s))",
5155                                  pdb_get_username(sam_acct),
5156                                  LDAP_OBJ_POSIXACCOUNT,
5157                                  LDAP_OBJ_SAMBASAMACCOUNT);
5158         if (filter == NULL) {
5159                 return NT_STATUS_NO_MEMORY;
5160         }
5161
5162         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter, NULL, &result);
5163         if (rc != LDAP_SUCCESS) {
5164                 DEBUG(0,("ldapsam_delete_user: user search failed!\n"));
5165                 return NT_STATUS_UNSUCCESSFUL;
5166         }
5167         talloc_autofree_ldapmsg(tmp_ctx, result);
5168
5169         num_result = ldap_count_entries(priv2ld(ldap_state), result);
5170
5171         if (num_result == 0) {
5172                 DEBUG(0,("ldapsam_delete_user: user not found!\n"));
5173                 return NT_STATUS_NO_SUCH_USER;
5174         }
5175
5176         if (num_result > 1) {
5177                 DEBUG (0, ("ldapsam_delete_user: More than one user with name [%s] ?!\n", pdb_get_username(sam_acct)));
5178                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
5179         }
5180
5181         entry = ldap_first_entry(priv2ld(ldap_state), result);
5182         if (!entry) {
5183                 return NT_STATUS_UNSUCCESSFUL;
5184         }
5185
5186         /* it is just a posix account, retrieve the dn for later use */
5187         dn = smbldap_talloc_dn(tmp_ctx, priv2ld(ldap_state), entry);
5188         if (!dn) {
5189                 DEBUG(0,("ldapsam_delete_user: Out of memory!\n"));
5190                 return NT_STATUS_NO_MEMORY;
5191         }
5192
5193         rc = smbldap_delete(ldap_state->smbldap_state, dn);
5194         if (rc != LDAP_SUCCESS) {
5195                 return NT_STATUS_UNSUCCESSFUL;
5196         }
5197
5198         flush_pwnam_cache();
5199
5200         return NT_STATUS_OK;
5201 }
5202
5203 /*
5204  * ldapsam_create_group creates a new
5205  * posixGroup and sambaGroupMapping object
5206  * in the ldap groups subtree
5207  *
5208  * The gid is allocated by winbindd.
5209  */
5210
5211 static NTSTATUS ldapsam_create_dom_group(struct pdb_methods *my_methods,
5212                                          TALLOC_CTX *tmp_ctx,
5213                                          const char *name,
5214                                          uint32 *rid)
5215 {
5216         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
5217         NTSTATUS ret;
5218         LDAPMessage *entry = NULL;
5219         LDAPMessage *result = NULL;
5220         uint32 num_result;
5221         bool is_new_entry = False;
5222         LDAPMod **mods = NULL;
5223         char *filter;
5224         char *groupsidstr;
5225         char *groupname;
5226         char *grouptype;
5227         char *gidstr;
5228         const char *dn = NULL;
5229         DOM_SID group_sid;
5230         gid_t gid = -1;
5231         int rc;
5232         
5233         groupname = escape_ldap_string_alloc(name);
5234         filter = talloc_asprintf(tmp_ctx, "(&(cn=%s)(objectClass=%s))",
5235                                  groupname, LDAP_OBJ_POSIXGROUP);
5236         SAFE_FREE(groupname);
5237
5238         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter, NULL, &result);
5239         if (rc != LDAP_SUCCESS) {
5240                 DEBUG(0,("ldapsam_create_group: ldap search failed!\n"));
5241                 return NT_STATUS_UNSUCCESSFUL;
5242         }
5243         talloc_autofree_ldapmsg(tmp_ctx, result);
5244
5245         num_result = ldap_count_entries(priv2ld(ldap_state), result);
5246
5247         if (num_result > 1) {
5248                 DEBUG (0, ("ldapsam_create_group: There exists more than one group with name [%s]: bailing out!\n", name));
5249                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
5250         }
5251         
5252         if (num_result == 1) {
5253                 char *tmp;
5254                 /* check if it is just a posix group.
5255                  * or if there is a sid attached to this entry
5256                  */
5257
5258                 entry = ldap_first_entry(priv2ld(ldap_state), result);
5259                 if (!entry) {
5260                         return NT_STATUS_UNSUCCESSFUL;
5261                 }
5262
5263                 tmp = smbldap_talloc_single_attribute(priv2ld(ldap_state), entry, "sambaSID", tmp_ctx);
5264                 if (tmp) {
5265                         DEBUG (1, ("ldapsam_create_group: The group [%s] already exist!\n", name));
5266                         return NT_STATUS_GROUP_EXISTS;
5267                 }
5268
5269                 /* it is just a posix group, retrieve the gid and the dn for later use */
5270                 tmp = smbldap_talloc_single_attribute(priv2ld(ldap_state), entry, "gidNumber", tmp_ctx);
5271                 if (!tmp) {
5272                         DEBUG (1, ("ldapsam_create_group: Couldn't retrieve the gidNumber for [%s]?!?!\n", name));
5273                         return NT_STATUS_INTERNAL_DB_CORRUPTION;
5274                 }
5275                 
5276                 gid = strtoul(tmp, NULL, 10);
5277
5278                 dn = smbldap_talloc_dn(tmp_ctx, priv2ld(ldap_state), entry);
5279                 if (!dn) {
5280                         DEBUG(0,("ldapsam_create_group: Out of memory!\n"));
5281                         return NT_STATUS_NO_MEMORY;
5282                 }
5283         }
5284
5285         if (num_result == 0) {
5286                 char *escape_name;
5287
5288                 DEBUG(3,("ldapsam_create_user: Creating new posix group\n"));
5289
5290                 is_new_entry = True;
5291         
5292                 /* lets allocate a new groupid for this group */
5293                 if (!winbind_allocate_gid(&gid)) {
5294                         DEBUG (0, ("ldapsam_create_group: Unable to allocate a new group id: bailing out!\n"));
5295                         return NT_STATUS_UNSUCCESSFUL;
5296                 }
5297
5298                 gidstr = talloc_asprintf(tmp_ctx, "%d", gid);
5299
5300                 escape_name = escape_rdn_val_string_alloc(name);
5301                 if (!escape_name) {
5302                         DEBUG (0, ("ldapsam_create_group: Out of memory!\n"));
5303                         return NT_STATUS_NO_MEMORY;
5304                 }
5305
5306                 dn = talloc_asprintf(tmp_ctx, "cn=%s,%s", escape_name, lp_ldap_group_suffix());
5307
5308                 SAFE_FREE(escape_name);
5309
5310                 if (!gidstr || !dn) {
5311                         DEBUG (0, ("ldapsam_create_group: Out of memory!\n"));
5312                         return NT_STATUS_NO_MEMORY;
5313                 }
5314
5315                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectclass", LDAP_OBJ_POSIXGROUP);
5316                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "cn", name);
5317                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "gidNumber", gidstr);
5318         }
5319
5320         if (!NT_STATUS_IS_OK((ret = ldapsam_new_rid_internal(my_methods, rid)))) {
5321                 DEBUG(1, ("ldapsam_create_group: Could not allocate a new RID\n"));
5322                 return ret;
5323         }
5324
5325         sid_compose(&group_sid, get_global_sam_sid(), *rid);
5326
5327         groupsidstr = talloc_strdup(tmp_ctx, sid_string_talloc(tmp_ctx,
5328                                                                &group_sid));
5329         grouptype = talloc_asprintf(tmp_ctx, "%d", SID_NAME_DOM_GRP);
5330
5331         if (!groupsidstr || !grouptype) {
5332                 DEBUG(0,("ldapsam_create_group: Out of memory!\n"));
5333                 return NT_STATUS_NO_MEMORY;
5334         }
5335
5336         smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectClass", LDAP_OBJ_GROUPMAP);
5337         smbldap_set_mod(&mods, LDAP_MOD_ADD, "sambaSid", groupsidstr);
5338         smbldap_set_mod(&mods, LDAP_MOD_ADD, "sambaGroupType", grouptype);
5339         smbldap_set_mod(&mods, LDAP_MOD_ADD, "displayName", name);
5340         talloc_autofree_ldapmod(tmp_ctx, mods);
5341
5342         if (is_new_entry) {     
5343                 rc = smbldap_add(ldap_state->smbldap_state, dn, mods);
5344 #if 0
5345                 if (rc == LDAP_OBJECT_CLASS_VIOLATION) {
5346                         /* This call may fail with rfc2307bis schema */
5347                         /* Retry adding a structural class */
5348                         smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectClass", "????");
5349                         rc = smbldap_add(ldap_state->smbldap_state, dn, mods);
5350                 }
5351 #endif
5352         } else {
5353                 rc = smbldap_modify(ldap_state->smbldap_state, dn, mods);
5354         }       
5355
5356         if (rc != LDAP_SUCCESS) {
5357                 DEBUG(0,("ldapsam_create_group: failed to create a new group [%s] (dn = %s)\n", name ,dn));
5358                 return NT_STATUS_UNSUCCESSFUL;
5359         }
5360
5361         DEBUG(2,("ldapsam_create_group: added group [%s] in the LDAP database\n", name));
5362
5363         return NT_STATUS_OK;
5364 }
5365
5366 static NTSTATUS ldapsam_delete_dom_group(struct pdb_methods *my_methods, TALLOC_CTX *tmp_ctx, uint32 rid)
5367 {
5368         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
5369         LDAPMessage *result = NULL;
5370         LDAPMessage *entry = NULL;
5371         int num_result;
5372         const char *dn;
5373         char *gidstr;
5374         char *filter;
5375         DOM_SID group_sid;
5376         int rc;
5377
5378         /* get the group sid */
5379         sid_compose(&group_sid, get_global_sam_sid(), rid);
5380
5381         filter = talloc_asprintf(tmp_ctx,
5382                                  "(&(sambaSID=%s)"
5383                                  "(objectClass=%s)"
5384                                  "(objectClass=%s))",
5385                                  sid_string_talloc(tmp_ctx, &group_sid),
5386                                  LDAP_OBJ_POSIXGROUP,
5387                                  LDAP_OBJ_GROUPMAP);
5388         if (filter == NULL) {
5389                 return NT_STATUS_NO_MEMORY;
5390         }
5391
5392         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter, NULL, &result);
5393         if (rc != LDAP_SUCCESS) {
5394                 DEBUG(1,("ldapsam_delete_dom_group: group search failed!\n"));
5395                 return NT_STATUS_UNSUCCESSFUL;
5396         }
5397         talloc_autofree_ldapmsg(tmp_ctx, result);
5398
5399         num_result = ldap_count_entries(priv2ld(ldap_state), result);
5400
5401         if (num_result == 0) {
5402                 DEBUG(1,("ldapsam_delete_dom_group: group not found!\n"));
5403                 return NT_STATUS_NO_SUCH_GROUP;
5404         }
5405
5406         if (num_result > 1) {
5407                 DEBUG (0, ("ldapsam_delete_dom_group: More than one group with the same SID ?!\n"));
5408                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
5409         }
5410
5411         entry = ldap_first_entry(priv2ld(ldap_state), result);
5412         if (!entry) {
5413                 return NT_STATUS_UNSUCCESSFUL;
5414         }
5415
5416         /* here it is, retrieve the dn for later use */
5417         dn = smbldap_talloc_dn(tmp_ctx, priv2ld(ldap_state), entry);
5418         if (!dn) {
5419                 DEBUG(0,("ldapsam_delete_dom_group: Out of memory!\n"));
5420                 return NT_STATUS_NO_MEMORY;
5421         }
5422
5423         gidstr = smbldap_talloc_single_attribute(priv2ld(ldap_state), entry, "gidNumber", tmp_ctx);
5424         if (!gidstr) {
5425                 DEBUG (0, ("ldapsam_delete_dom_group: Unable to find the group's gid!\n"));
5426                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
5427         }
5428
5429         /* check no user have this group marked as primary group */
5430         filter = talloc_asprintf(tmp_ctx,
5431                                  "(&(gidNumber=%s)"
5432                                  "(objectClass=%s)"
5433                                  "(objectClass=%s))",
5434                                  gidstr,
5435                                  LDAP_OBJ_POSIXACCOUNT,
5436                                  LDAP_OBJ_SAMBASAMACCOUNT);
5437
5438         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter, NULL, &result);
5439         if (rc != LDAP_SUCCESS) {
5440                 DEBUG(1,("ldapsam_delete_dom_group: accounts search failed!\n"));
5441                 return NT_STATUS_UNSUCCESSFUL;
5442         }
5443         talloc_autofree_ldapmsg(tmp_ctx, result);
5444
5445         num_result = ldap_count_entries(priv2ld(ldap_state), result);
5446
5447         if (num_result != 0) {
5448                 DEBUG(3,("ldapsam_delete_dom_group: Can't delete group, it is a primary group for %d users\n", num_result));
5449                 return NT_STATUS_MEMBERS_PRIMARY_GROUP;
5450         }
5451
5452         rc = smbldap_delete(ldap_state->smbldap_state, dn);
5453         if (rc != LDAP_SUCCESS) {
5454                 return NT_STATUS_UNSUCCESSFUL;
5455         }
5456
5457         return NT_STATUS_OK;
5458 }
5459
5460 static NTSTATUS ldapsam_change_groupmem(struct pdb_methods *my_methods,
5461                                         TALLOC_CTX *tmp_ctx,
5462                                         uint32 group_rid,
5463                                         uint32 member_rid,
5464                                         int modop)
5465 {
5466         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
5467         LDAPMessage *entry = NULL;
5468         LDAPMessage *result = NULL;
5469         uint32 num_result;
5470         LDAPMod **mods = NULL;
5471         char *filter;
5472         char *uidstr;
5473         const char *dn = NULL;
5474         DOM_SID group_sid;
5475         DOM_SID member_sid;
5476         int rc;
5477
5478         switch (modop) {
5479         case LDAP_MOD_ADD:
5480                 DEBUG(1,("ldapsam_change_groupmem: add new member(rid=%d) to a domain group(rid=%d)", member_rid, group_rid));
5481                 break;
5482         case LDAP_MOD_DELETE:
5483                 DEBUG(1,("ldapsam_change_groupmem: delete member(rid=%d) from a domain group(rid=%d)", member_rid, group_rid));
5484                 break;
5485         default:
5486                 return NT_STATUS_UNSUCCESSFUL;
5487         }
5488         
5489         /* get member sid  */
5490         sid_compose(&member_sid, get_global_sam_sid(), member_rid);
5491
5492         /* get the group sid */
5493         sid_compose(&group_sid, get_global_sam_sid(), group_rid);
5494
5495         filter = talloc_asprintf(tmp_ctx,
5496                                  "(&(sambaSID=%s)"
5497                                  "(objectClass=%s)"
5498                                  "(objectClass=%s))",
5499                                  sid_string_talloc(tmp_ctx, &member_sid),
5500                                  LDAP_OBJ_POSIXACCOUNT,
5501                                  LDAP_OBJ_SAMBASAMACCOUNT);
5502         if (filter == NULL) {
5503                 return NT_STATUS_NO_MEMORY;
5504         }
5505
5506         /* get the member uid */
5507         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter, NULL, &result);
5508         if (rc != LDAP_SUCCESS) {
5509                 DEBUG(1,("ldapsam_change_groupmem: member search failed!\n"));
5510                 return NT_STATUS_UNSUCCESSFUL;
5511         }
5512         talloc_autofree_ldapmsg(tmp_ctx, result);
5513
5514         num_result = ldap_count_entries(priv2ld(ldap_state), result);
5515
5516         if (num_result == 0) {
5517                 DEBUG(1,("ldapsam_change_groupmem: member not found!\n"));
5518                 return NT_STATUS_NO_SUCH_MEMBER;
5519         }
5520
5521         if (num_result > 1) {
5522                 DEBUG (0, ("ldapsam_change_groupmem: More than one account with the same SID ?!\n"));
5523                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
5524         }
5525
5526         entry = ldap_first_entry(priv2ld(ldap_state), result);
5527         if (!entry) {
5528                 return NT_STATUS_UNSUCCESSFUL;
5529         }
5530
5531         if (modop == LDAP_MOD_DELETE) {
5532                 /* check if we are trying to remove the member from his primary group */
5533                 char *gidstr;
5534                 gid_t user_gid, group_gid;
5535                 
5536                 gidstr = smbldap_talloc_single_attribute(priv2ld(ldap_state), entry, "gidNumber", tmp_ctx);
5537                 if (!gidstr) {
5538                         DEBUG (0, ("ldapsam_change_groupmem: Unable to find the member's gid!\n"));
5539                         return NT_STATUS_INTERNAL_DB_CORRUPTION;
5540                 }
5541
5542                 user_gid = strtoul(gidstr, NULL, 10);
5543         
5544                 if (!sid_to_gid(&group_sid, &group_gid)) {
5545                         DEBUG (0, ("ldapsam_change_groupmem: Unable to get group gid from SID!\n"));
5546                         return NT_STATUS_UNSUCCESSFUL;
5547                 }
5548
5549                 if (user_gid == group_gid) {
5550                         DEBUG (3, ("ldapsam_change_groupmem: can't remove user from its own primary group!\n"));
5551                         return NT_STATUS_MEMBERS_PRIMARY_GROUP;
5552                 }
5553         }
5554
5555         /* here it is, retrieve the uid for later use */
5556         uidstr = smbldap_talloc_single_attribute(priv2ld(ldap_state), entry, "uid", tmp_ctx);
5557         if (!uidstr) {
5558                 DEBUG (0, ("ldapsam_change_groupmem: Unable to find the member's name!\n"));
5559                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
5560         }
5561
5562         filter = talloc_asprintf(tmp_ctx,
5563                                  "(&(sambaSID=%s)"
5564                                  "(objectClass=%s)"
5565                                  "(objectClass=%s))",
5566                                  sid_string_talloc(tmp_ctx, &group_sid),
5567                                  LDAP_OBJ_POSIXGROUP,
5568                                  LDAP_OBJ_GROUPMAP);
5569
5570         /* get the group */
5571         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter, NULL, &result);
5572         if (rc != LDAP_SUCCESS) {
5573                 DEBUG(1,("ldapsam_change_groupmem: group search failed!\n"));
5574                 return NT_STATUS_UNSUCCESSFUL;
5575         }
5576         talloc_autofree_ldapmsg(tmp_ctx, result);
5577
5578         num_result = ldap_count_entries(priv2ld(ldap_state), result);
5579
5580         if (num_result == 0) {
5581                 DEBUG(1,("ldapsam_change_groupmem: group not found!\n"));
5582                 return NT_STATUS_NO_SUCH_GROUP;
5583         }
5584
5585         if (num_result > 1) {
5586                 DEBUG (0, ("ldapsam_change_groupmem: More than one group with the same SID ?!\n"));
5587                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
5588         }
5589
5590         entry = ldap_first_entry(priv2ld(ldap_state), result);
5591         if (!entry) {
5592                 return NT_STATUS_UNSUCCESSFUL;
5593         }
5594
5595         /* here it is, retrieve the dn for later use */
5596         dn = smbldap_talloc_dn(tmp_ctx, priv2ld(ldap_state), entry);
5597         if (!dn) {
5598                 DEBUG(0,("ldapsam_change_groupmem: Out of memory!\n"));
5599                 return NT_STATUS_NO_MEMORY;
5600         }
5601
5602         smbldap_set_mod(&mods, modop, "memberUid", uidstr);
5603
5604         talloc_autofree_ldapmod(tmp_ctx, mods);
5605
5606         rc = smbldap_modify(ldap_state->smbldap_state, dn, mods);
5607         if (rc != LDAP_SUCCESS) {
5608                 if (rc == LDAP_TYPE_OR_VALUE_EXISTS && modop == LDAP_MOD_ADD) {
5609                         DEBUG(1,("ldapsam_change_groupmem: member is already in group, add failed!\n"));
5610                         return NT_STATUS_MEMBER_IN_GROUP;
5611                 }
5612                 if (rc == LDAP_NO_SUCH_ATTRIBUTE && modop == LDAP_MOD_DELETE) {
5613                         DEBUG(1,("ldapsam_change_groupmem: member is not in group, delete failed!\n"));
5614                         return NT_STATUS_MEMBER_NOT_IN_GROUP;
5615                 }
5616                 return NT_STATUS_UNSUCCESSFUL;
5617         }
5618         
5619         return NT_STATUS_OK;
5620 }
5621
5622 static NTSTATUS ldapsam_add_groupmem(struct pdb_methods *my_methods,
5623                                      TALLOC_CTX *tmp_ctx,
5624                                      uint32 group_rid,
5625                                      uint32 member_rid)
5626 {
5627         return ldapsam_change_groupmem(my_methods, tmp_ctx, group_rid, member_rid, LDAP_MOD_ADD);
5628 }
5629 static NTSTATUS ldapsam_del_groupmem(struct pdb_methods *my_methods,
5630                                      TALLOC_CTX *tmp_ctx,
5631                                      uint32 group_rid,
5632                                      uint32 member_rid)
5633 {
5634         return ldapsam_change_groupmem(my_methods, tmp_ctx, group_rid, member_rid, LDAP_MOD_DELETE);
5635 }
5636
5637 static NTSTATUS ldapsam_set_primary_group(struct pdb_methods *my_methods,
5638                                           TALLOC_CTX *mem_ctx,
5639                                           struct samu *sampass)
5640 {
5641         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
5642         LDAPMessage *entry = NULL;
5643         LDAPMessage *result = NULL;
5644         uint32 num_result;
5645         LDAPMod **mods = NULL;
5646         char *filter;
5647         char *escape_username;
5648         char *gidstr;
5649         const char *dn = NULL;
5650         gid_t gid;
5651         int rc;
5652
5653         DEBUG(0,("ldapsam_set_primary_group: Attempt to set primary group for user [%s]\n", pdb_get_username(sampass)));
5654
5655         if (!sid_to_gid(pdb_get_group_sid(sampass), &gid)) {
5656                 DEBUG(0,("ldapsam_set_primary_group: failed to retieve gid from user's group SID!\n"));
5657                 return NT_STATUS_UNSUCCESSFUL;
5658         }
5659         gidstr = talloc_asprintf(mem_ctx, "%d", gid);
5660         if (!gidstr) {
5661                 DEBUG(0,("ldapsam_set_primary_group: Out of Memory!\n"));
5662                 return NT_STATUS_NO_MEMORY;
5663         }
5664
5665         escape_username = escape_ldap_string_alloc(pdb_get_username(sampass));
5666         if (escape_username== NULL) {
5667                 return NT_STATUS_NO_MEMORY;
5668         }
5669
5670         filter = talloc_asprintf(mem_ctx,
5671                                  "(&(uid=%s)"
5672                                  "(objectClass=%s)"
5673                                  "(objectClass=%s))",
5674                                  escape_username,
5675                                  LDAP_OBJ_POSIXACCOUNT,
5676                                  LDAP_OBJ_SAMBASAMACCOUNT);
5677
5678         SAFE_FREE(escape_username);
5679
5680         if (filter == NULL) {
5681                 return NT_STATUS_NO_MEMORY;
5682         }
5683
5684         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter, NULL, &result);
5685         if (rc != LDAP_SUCCESS) {
5686                 DEBUG(0,("ldapsam_set_primary_group: user search failed!\n"));
5687                 return NT_STATUS_UNSUCCESSFUL;
5688         }
5689         talloc_autofree_ldapmsg(mem_ctx, result);
5690
5691         num_result = ldap_count_entries(priv2ld(ldap_state), result);
5692
5693         if (num_result == 0) {
5694                 DEBUG(0,("ldapsam_set_primary_group: user not found!\n"));
5695                 return NT_STATUS_NO_SUCH_USER;
5696         }
5697
5698         if (num_result > 1) {
5699                 DEBUG (0, ("ldapsam_set_primary_group: More than one user with name [%s] ?!\n", pdb_get_username(sampass)));
5700                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
5701         }
5702
5703         entry = ldap_first_entry(priv2ld(ldap_state), result);
5704         if (!entry) {
5705                 return NT_STATUS_UNSUCCESSFUL;
5706         }
5707
5708         /* retrieve the dn for later use */
5709         dn = smbldap_talloc_dn(mem_ctx, priv2ld(ldap_state), entry);
5710         if (!dn) {
5711                 DEBUG(0,("ldapsam_set_primary_group: Out of memory!\n"));
5712                 return NT_STATUS_NO_MEMORY;
5713         }
5714
5715         /* remove the old one, and add the new one, this way we do not risk races */
5716         smbldap_make_mod(priv2ld(ldap_state), entry, &mods, "gidNumber", gidstr);
5717
5718         if (mods == NULL) {
5719                 return NT_STATUS_OK;
5720         }
5721
5722         rc = smbldap_modify(ldap_state->smbldap_state, dn, mods);
5723
5724         if (rc != LDAP_SUCCESS) {
5725                 DEBUG(0,("ldapsam_set_primary_group: failed to modify [%s] primary group to [%s]\n",
5726                          pdb_get_username(sampass), gidstr));
5727                 return NT_STATUS_UNSUCCESSFUL;
5728         }
5729
5730         flush_pwnam_cache();
5731
5732         return NT_STATUS_OK;
5733 }
5734
5735
5736 /**********************************************************************
5737  trusted domains functions
5738  *********************************************************************/
5739
5740 static char *trusteddom_dn(struct ldapsam_privates *ldap_state,
5741                            const char *domain)
5742 {
5743         return talloc_asprintf(talloc_tos(), "sambaDomainName=%s,%s", domain,
5744                                ldap_state->domain_dn);
5745 }
5746
5747 static bool get_trusteddom_pw_int(struct ldapsam_privates *ldap_state,
5748                                   const char *domain, LDAPMessage **entry)
5749 {
5750         int rc;
5751         char *filter;
5752         int scope = LDAP_SCOPE_SUBTREE;
5753         const char **attrs = NULL; /* NULL: get all attrs */
5754         int attrsonly = 0; /* 0: return values too */
5755         LDAPMessage *result = NULL;
5756         char *trusted_dn;
5757         uint32 num_result;
5758
5759         filter = talloc_asprintf(talloc_tos(),
5760                                  "(&(objectClass=%s)(sambaDomainName=%s))",
5761                                  LDAP_OBJ_TRUSTDOM_PASSWORD, domain);
5762
5763         trusted_dn = trusteddom_dn(ldap_state, domain);
5764         if (trusted_dn == NULL) {
5765                 return False;
5766         }
5767         rc = smbldap_search(ldap_state->smbldap_state, trusted_dn, scope,
5768                             filter, attrs, attrsonly, &result);
5769
5770         if (rc == LDAP_NO_SUCH_OBJECT) {
5771                 *entry = NULL;
5772                 return True;
5773         }
5774
5775         if (rc != LDAP_SUCCESS) {
5776                 return False;
5777         }
5778
5779         num_result = ldap_count_entries(priv2ld(ldap_state), result);
5780
5781         if (num_result > 1) {
5782                 DEBUG(1, ("ldapsam_get_trusteddom_pw: more than one "
5783                           "sambaTrustedDomainPassword object for domain '%s'"
5784                           "?!\n", domain));
5785                 return False;
5786         }
5787
5788         if (num_result == 0) {
5789                 DEBUG(1, ("ldapsam_get_trusteddom_pw: no "
5790                           "sambaTrustedDomainPassword object for domain %s.\n",
5791                           domain));
5792                 *entry = NULL;
5793         } else {
5794                 *entry = ldap_first_entry(priv2ld(ldap_state), result);
5795         }
5796
5797         return True;
5798 }
5799
5800 static bool ldapsam_get_trusteddom_pw(struct pdb_methods *methods,
5801                                       const char *domain,
5802                                       char** pwd,
5803                                       DOM_SID *sid,
5804                                       time_t *pass_last_set_time)
5805 {
5806         struct ldapsam_privates *ldap_state =
5807                 (struct ldapsam_privates *)methods->private_data;
5808         LDAPMessage *entry = NULL;
5809
5810         DEBUG(10, ("ldapsam_get_trusteddom_pw called for domain %s\n", domain));
5811
5812         if (!get_trusteddom_pw_int(ldap_state, domain, &entry) ||
5813             (entry == NULL))
5814         {
5815                 return False;
5816         }
5817
5818         /* password */
5819         if (pwd != NULL) {
5820                 char *pwd_str;
5821                 pwd_str = smbldap_talloc_single_attribute(priv2ld(ldap_state),
5822                                 entry, "sambaClearTextPassword", talloc_tos());
5823                 if (pwd_str == NULL) {
5824                         return False;
5825                 }
5826                 /* trusteddom_pw routines do not use talloc yet... */
5827                 *pwd = SMB_STRDUP(pwd_str);
5828                 if (*pwd == NULL) {
5829                         return False;
5830                 }
5831         }
5832
5833         /* last change time */
5834         if (pass_last_set_time != NULL) {
5835                 char *time_str;
5836                 time_str = smbldap_talloc_single_attribute(priv2ld(ldap_state),
5837                                 entry, "sambaPwdLastSet", talloc_tos());
5838                 if (time_str == NULL) {
5839                         return False;
5840                 }
5841                 *pass_last_set_time = (time_t)atol(time_str);
5842         }
5843
5844         /* domain sid */
5845         if (sid != NULL) {
5846                 char *sid_str;
5847                 DOM_SID *dom_sid;
5848                 sid_str = smbldap_talloc_single_attribute(priv2ld(ldap_state),
5849                                                           entry, "sambaSID",
5850                                                           talloc_tos());
5851                 if (sid_str == NULL) {
5852                         return False;
5853                 }
5854                 dom_sid = string_sid_talloc(talloc_tos(), sid_str);
5855                 if (dom_sid == NULL) {
5856                         return False;
5857                 }
5858                 sid_copy(sid, dom_sid);
5859         }
5860
5861         return True;
5862 }
5863
5864 static bool ldapsam_set_trusteddom_pw(struct pdb_methods *methods,
5865                                       const char* domain,
5866                                       const char* pwd,
5867                                       const DOM_SID *sid)
5868 {
5869         struct ldapsam_privates *ldap_state =
5870                 (struct ldapsam_privates *)methods->private_data;
5871         LDAPMessage *entry = NULL;
5872         LDAPMod **mods = NULL;
5873         char *prev_pwd = NULL;
5874         char *trusted_dn = NULL;
5875         int rc;
5876
5877         DEBUG(10, ("ldapsam_set_trusteddom_pw called for domain %s\n", domain));
5878
5879         /*
5880          * get the current entry (if there is one) in order to put the
5881          * current password into the previous password attribute
5882          */
5883         if (!get_trusteddom_pw_int(ldap_state, domain, &entry)) {
5884                 return False;
5885         }
5886
5887         mods = NULL;
5888         smbldap_make_mod(priv2ld(ldap_state), entry, &mods, "objectClass",
5889                          "sambaTrustedDomainPassword");
5890         smbldap_make_mod(priv2ld(ldap_state), entry, &mods, "sambaDomainName",
5891                          domain);
5892         smbldap_make_mod(priv2ld(ldap_state), entry, &mods, "sambaSID",
5893                          sid_string_tos(sid));
5894         smbldap_make_mod(priv2ld(ldap_state), entry, &mods, "sambaPwdLastSet",
5895                          talloc_asprintf(talloc_tos(), "%li", time(NULL)));
5896         smbldap_make_mod(priv2ld(ldap_state), entry, &mods,
5897                          "sambaClearTextPassword", pwd);
5898         if (entry != NULL) {
5899                 prev_pwd = smbldap_talloc_single_attribute(priv2ld(ldap_state),
5900                                 entry, "sambaClearTextPassword", talloc_tos());
5901                 if (prev_pwd != NULL) {
5902                         smbldap_make_mod(priv2ld(ldap_state), entry, &mods,
5903                                          "sambaPreviousClearTextPassword",
5904                                          prev_pwd);
5905                 }
5906         }
5907
5908         trusted_dn = trusteddom_dn(ldap_state, domain);
5909         if (trusted_dn == NULL) {
5910                 return False;
5911         }
5912         if (entry == NULL) {
5913                 rc = smbldap_add(ldap_state->smbldap_state, trusted_dn, mods);
5914         } else {
5915                 rc = smbldap_modify(ldap_state->smbldap_state, trusted_dn, mods);
5916         }
5917
5918         if (rc != LDAP_SUCCESS) {
5919                 DEBUG(1, ("error writing trusted domain password!\n"));
5920                 return False;
5921         }
5922
5923         return True;
5924 }
5925
5926 static bool ldapsam_del_trusteddom_pw(struct pdb_methods *methods,
5927                                       const char *domain)
5928 {
5929         int rc;
5930         struct ldapsam_privates *ldap_state =
5931                 (struct ldapsam_privates *)methods->private_data;
5932         LDAPMessage *entry = NULL;
5933         const char *trusted_dn;
5934
5935         if (!get_trusteddom_pw_int(ldap_state, domain, &entry)) {
5936                 return False;
5937         }
5938
5939         if (entry == NULL) {
5940                 DEBUG(5, ("ldapsam_del_trusteddom_pw: no such trusted domain: "
5941                           "%s\n", domain));
5942                 return True;
5943         }
5944
5945         trusted_dn = smbldap_talloc_dn(talloc_tos(), priv2ld(ldap_state),
5946                                        entry);
5947         if (trusted_dn == NULL) {
5948                 DEBUG(0,("ldapsam_del_trusteddom_pw: Out of memory!\n"));
5949                 return False;
5950         }
5951
5952         rc = smbldap_delete(ldap_state->smbldap_state, trusted_dn);
5953         if (rc != LDAP_SUCCESS) {
5954                 return False;
5955         }
5956
5957         return True;
5958 }
5959
5960 static NTSTATUS ldapsam_enum_trusteddoms(struct pdb_methods *methods,
5961                                          TALLOC_CTX *mem_ctx,
5962                                          uint32 *num_domains,
5963                                          struct trustdom_info ***domains)
5964 {
5965         int rc;
5966         struct ldapsam_privates *ldap_state =
5967                 (struct ldapsam_privates *)methods->private_data;
5968         char *filter;
5969         int scope = LDAP_SCOPE_SUBTREE;
5970         const char *attrs[] = { "sambaDomainName", "sambaSID", NULL };
5971         int attrsonly = 0; /* 0: return values too */
5972         LDAPMessage *result = NULL;
5973         LDAPMessage *entry = NULL;
5974
5975         filter = talloc_asprintf(talloc_tos(), "(objectClass=%s)",
5976                                  LDAP_OBJ_TRUSTDOM_PASSWORD);
5977
5978         rc = smbldap_search(ldap_state->smbldap_state,
5979                             ldap_state->domain_dn,
5980                             scope,
5981                             filter,
5982                             attrs,
5983                             attrsonly,
5984                             &result);
5985
5986         if (rc != LDAP_SUCCESS) {
5987                 return NT_STATUS_UNSUCCESSFUL;
5988         }
5989
5990         *num_domains = 0;
5991         if (!(*domains = TALLOC_ARRAY(mem_ctx, struct trustdom_info *, 1))) {
5992                 DEBUG(1, ("talloc failed\n"));
5993                 return NT_STATUS_NO_MEMORY;
5994         }
5995
5996         for (entry = ldap_first_entry(priv2ld(ldap_state), result);
5997              entry != NULL;
5998              entry = ldap_next_entry(priv2ld(ldap_state), entry))
5999         {
6000                 char *dom_name, *dom_sid_str;
6001                 struct trustdom_info *dom_info;
6002
6003                 dom_info = TALLOC_P(*domains, struct trustdom_info);
6004                 if (dom_info == NULL) {
6005                         DEBUG(1, ("talloc failed\n"));
6006                         return NT_STATUS_NO_MEMORY;
6007                 }
6008
6009                 dom_name = smbldap_talloc_single_attribute(priv2ld(ldap_state),
6010                                                            entry,
6011                                                            "sambaDomainName",
6012                                                            talloc_tos());
6013                 if (dom_name == NULL) {
6014                         DEBUG(1, ("talloc failed\n"));
6015                         return NT_STATUS_NO_MEMORY;
6016                 }
6017                 dom_info->name = dom_name;
6018
6019                 dom_sid_str = smbldap_talloc_single_attribute(
6020                                         priv2ld(ldap_state), entry, "sambaSID",
6021                                         talloc_tos());
6022                 if (dom_sid_str == NULL) {
6023                         DEBUG(1, ("talloc failed\n"));
6024                         return NT_STATUS_NO_MEMORY;
6025                 }
6026                 if (!string_to_sid(&dom_info->sid, dom_sid_str)) {
6027                         DEBUG(1, ("Error calling string_to_sid on SID %s\n",
6028                                   dom_sid_str));
6029                         return NT_STATUS_UNSUCCESSFUL;
6030                 }
6031
6032                 ADD_TO_ARRAY(*domains, struct trustdom_info *, dom_info,
6033                              domains, num_domains);
6034
6035                 if (*domains == NULL) {
6036                         DEBUG(1, ("talloc failed\n"));
6037                         return NT_STATUS_NO_MEMORY;
6038                 }
6039         }
6040
6041         DEBUG(5, ("ldapsam_enum_trusteddoms: got %d domains\n", *num_domains));
6042         return NT_STATUS_OK;
6043 }
6044
6045
6046 /**********************************************************************
6047  Housekeeping
6048  *********************************************************************/
6049
6050 static void free_private_data(void **vp) 
6051 {
6052         struct ldapsam_privates **ldap_state = (struct ldapsam_privates **)vp;
6053
6054         smbldap_free_struct(&(*ldap_state)->smbldap_state);
6055
6056         if ((*ldap_state)->result != NULL) {
6057                 ldap_msgfree((*ldap_state)->result);
6058                 (*ldap_state)->result = NULL;
6059         }
6060         if ((*ldap_state)->domain_dn != NULL) {
6061                 SAFE_FREE((*ldap_state)->domain_dn);
6062         }
6063
6064         *ldap_state = NULL;
6065
6066         /* No need to free any further, as it is talloc()ed */
6067 }
6068
6069 /*********************************************************************
6070  Intitalise the parts of the pdb_methods structure that are common to 
6071  all pdb_ldap modes
6072 *********************************************************************/
6073
6074 static NTSTATUS pdb_init_ldapsam_common(struct pdb_methods **pdb_method, const char *location)
6075 {
6076         NTSTATUS nt_status;
6077         struct ldapsam_privates *ldap_state;
6078
6079         if (!NT_STATUS_IS_OK(nt_status = make_pdb_method( pdb_method ))) {
6080                 return nt_status;
6081         }
6082
6083         (*pdb_method)->name = "ldapsam";
6084
6085         (*pdb_method)->getsampwnam = ldapsam_getsampwnam;
6086         (*pdb_method)->getsampwsid = ldapsam_getsampwsid;
6087         (*pdb_method)->add_sam_account = ldapsam_add_sam_account;
6088         (*pdb_method)->update_sam_account = ldapsam_update_sam_account;
6089         (*pdb_method)->delete_sam_account = ldapsam_delete_sam_account;
6090         (*pdb_method)->rename_sam_account = ldapsam_rename_sam_account;
6091
6092         (*pdb_method)->getgrsid = ldapsam_getgrsid;
6093         (*pdb_method)->getgrgid = ldapsam_getgrgid;
6094         (*pdb_method)->getgrnam = ldapsam_getgrnam;
6095         (*pdb_method)->add_group_mapping_entry = ldapsam_add_group_mapping_entry;
6096         (*pdb_method)->update_group_mapping_entry = ldapsam_update_group_mapping_entry;
6097         (*pdb_method)->delete_group_mapping_entry = ldapsam_delete_group_mapping_entry;
6098         (*pdb_method)->enum_group_mapping = ldapsam_enum_group_mapping;
6099
6100         (*pdb_method)->get_account_policy = ldapsam_get_account_policy;
6101         (*pdb_method)->set_account_policy = ldapsam_set_account_policy;
6102
6103         (*pdb_method)->get_seq_num = ldapsam_get_seq_num;
6104
6105         (*pdb_method)->rid_algorithm = ldapsam_rid_algorithm;
6106         (*pdb_method)->new_rid = ldapsam_new_rid;
6107
6108         (*pdb_method)->get_trusteddom_pw = ldapsam_get_trusteddom_pw;
6109         (*pdb_method)->set_trusteddom_pw = ldapsam_set_trusteddom_pw;
6110         (*pdb_method)->del_trusteddom_pw = ldapsam_del_trusteddom_pw;
6111         (*pdb_method)->enum_trusteddoms = ldapsam_enum_trusteddoms;
6112
6113         /* TODO: Setup private data and free */
6114
6115         if ( !(ldap_state = TALLOC_ZERO_P(*pdb_method, struct ldapsam_privates)) ) {
6116                 DEBUG(0, ("pdb_init_ldapsam_common: talloc() failed for ldapsam private_data!\n"));
6117                 return NT_STATUS_NO_MEMORY;
6118         }
6119
6120         nt_status = smbldap_init(*pdb_method, pdb_get_event_context(),
6121                                  location, &ldap_state->smbldap_state);
6122
6123         if ( !NT_STATUS_IS_OK(nt_status) ) {
6124                 return nt_status;
6125         }
6126
6127         if ( !(ldap_state->domain_name = talloc_strdup(*pdb_method, get_global_sam_name()) ) ) {
6128                 return NT_STATUS_NO_MEMORY;
6129         }
6130
6131         (*pdb_method)->private_data = ldap_state;
6132
6133         (*pdb_method)->free_private_data = free_private_data;
6134
6135         return NT_STATUS_OK;
6136 }
6137
6138 /**********************************************************************
6139  Initialise the 'compat' mode for pdb_ldap
6140  *********************************************************************/
6141
6142 NTSTATUS pdb_init_ldapsam_compat(struct pdb_methods **pdb_method, const char *location)
6143 {
6144         NTSTATUS nt_status;
6145         struct ldapsam_privates *ldap_state;
6146         char *uri = talloc_strdup( NULL, location );
6147
6148         trim_char( uri, '\"', '\"' );
6149         nt_status = pdb_init_ldapsam_common( pdb_method, uri );
6150         if ( uri )
6151                 TALLOC_FREE( uri );
6152
6153         if ( !NT_STATUS_IS_OK(nt_status) ) {
6154                 return nt_status;
6155         }
6156
6157         (*pdb_method)->name = "ldapsam_compat";
6158
6159         ldap_state = (struct ldapsam_privates *)((*pdb_method)->private_data);
6160         ldap_state->schema_ver = SCHEMAVER_SAMBAACCOUNT;
6161
6162         sid_copy(&ldap_state->domain_sid, get_global_sam_sid());
6163
6164         return NT_STATUS_OK;
6165 }
6166
6167 /**********************************************************************
6168  Initialise the normal mode for pdb_ldap
6169  *********************************************************************/
6170
6171 NTSTATUS pdb_init_ldapsam(struct pdb_methods **pdb_method, const char *location)
6172 {
6173         NTSTATUS nt_status;
6174         struct ldapsam_privates *ldap_state = NULL;
6175         uint32 alg_rid_base;
6176         char *alg_rid_base_string = NULL;
6177         LDAPMessage *result = NULL;
6178         LDAPMessage *entry = NULL;
6179         DOM_SID ldap_domain_sid;
6180         DOM_SID secrets_domain_sid;
6181         char *domain_sid_string = NULL;
6182         char *dn = NULL;
6183         char *uri = talloc_strdup( NULL, location );
6184
6185         trim_char( uri, '\"', '\"' );
6186         nt_status = pdb_init_ldapsam_common(pdb_method, uri);
6187         if (uri) {
6188                 TALLOC_FREE(uri);
6189         }
6190
6191         if (!NT_STATUS_IS_OK(nt_status)) {
6192                 return nt_status;
6193         }
6194
6195         (*pdb_method)->name = "ldapsam";
6196
6197         (*pdb_method)->add_aliasmem = ldapsam_add_aliasmem;
6198         (*pdb_method)->del_aliasmem = ldapsam_del_aliasmem;
6199         (*pdb_method)->enum_aliasmem = ldapsam_enum_aliasmem;
6200         (*pdb_method)->enum_alias_memberships = ldapsam_alias_memberships;
6201         (*pdb_method)->search_users = ldapsam_search_users;
6202         (*pdb_method)->search_groups = ldapsam_search_groups;
6203         (*pdb_method)->search_aliases = ldapsam_search_aliases;
6204
6205         if (lp_parm_bool(-1, "ldapsam", "trusted", False)) {
6206                 (*pdb_method)->enum_group_members = ldapsam_enum_group_members;
6207                 (*pdb_method)->enum_group_memberships =
6208                         ldapsam_enum_group_memberships;
6209                 (*pdb_method)->lookup_rids = ldapsam_lookup_rids;
6210                 (*pdb_method)->sid_to_id = ldapsam_sid_to_id;
6211
6212                 if (lp_parm_bool(-1, "ldapsam", "editposix", False)) {
6213                         (*pdb_method)->create_user = ldapsam_create_user;
6214                         (*pdb_method)->delete_user = ldapsam_delete_user;
6215                         (*pdb_method)->create_dom_group = ldapsam_create_dom_group;
6216                         (*pdb_method)->delete_dom_group = ldapsam_delete_dom_group;
6217                         (*pdb_method)->add_groupmem = ldapsam_add_groupmem;
6218                         (*pdb_method)->del_groupmem = ldapsam_del_groupmem;
6219                         (*pdb_method)->set_unix_primary_group = ldapsam_set_primary_group;
6220                 }
6221         }
6222
6223         ldap_state = (struct ldapsam_privates *)((*pdb_method)->private_data);
6224         ldap_state->schema_ver = SCHEMAVER_SAMBASAMACCOUNT;
6225
6226         /* Try to setup the Domain Name, Domain SID, algorithmic rid base */
6227
6228         nt_status = smbldap_search_domain_info(ldap_state->smbldap_state,
6229                                                &result,
6230                                                ldap_state->domain_name, True);
6231
6232         if ( !NT_STATUS_IS_OK(nt_status) ) {
6233                 DEBUG(2, ("pdb_init_ldapsam: WARNING: Could not get domain "
6234                           "info, nor add one to the domain\n"));
6235                 DEBUGADD(2, ("pdb_init_ldapsam: Continuing on regardless, "
6236                              "will be unable to allocate new users/groups, "
6237                              "and will risk BDCs having inconsistant SIDs\n"));
6238                 sid_copy(&ldap_state->domain_sid, get_global_sam_sid());
6239                 return NT_STATUS_OK;
6240         }
6241
6242         /* Given that the above might fail, everything below this must be
6243          * optional */
6244
6245         entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct,
6246                                  result);
6247         if (!entry) {
6248                 DEBUG(0, ("pdb_init_ldapsam: Could not get domain info "
6249                           "entry\n"));
6250                 ldap_msgfree(result);
6251                 return NT_STATUS_UNSUCCESSFUL;
6252         }
6253
6254         dn = smbldap_get_dn(ldap_state->smbldap_state->ldap_struct, entry);
6255         if (!dn) {
6256                 ldap_msgfree(result);
6257                 return NT_STATUS_UNSUCCESSFUL;
6258         }
6259
6260         ldap_state->domain_dn = smb_xstrdup(dn);
6261         ldap_memfree(dn);
6262
6263         domain_sid_string = smbldap_talloc_single_attribute(
6264                     ldap_state->smbldap_state->ldap_struct,
6265                     entry,
6266                     get_userattr_key2string(ldap_state->schema_ver,
6267                                             LDAP_ATTR_USER_SID),
6268                     talloc_tos());
6269
6270         if (domain_sid_string) {
6271                 bool found_sid;
6272                 if (!string_to_sid(&ldap_domain_sid, domain_sid_string)) {
6273                         DEBUG(1, ("pdb_init_ldapsam: SID [%s] could not be "
6274                                   "read as a valid SID\n", domain_sid_string));
6275                         ldap_msgfree(result);
6276                         TALLOC_FREE(domain_sid_string);
6277                         return NT_STATUS_INVALID_PARAMETER;
6278                 }
6279                 found_sid = secrets_fetch_domain_sid(ldap_state->domain_name,
6280                                                      &secrets_domain_sid);
6281                 if (!found_sid || !sid_equal(&secrets_domain_sid,
6282                                              &ldap_domain_sid)) {
6283                         DEBUG(1, ("pdb_init_ldapsam: Resetting SID for domain "
6284                                   "%s based on pdb_ldap results %s -> %s\n",
6285                                   ldap_state->domain_name,
6286                                   sid_string_dbg(&secrets_domain_sid),
6287                                   sid_string_dbg(&ldap_domain_sid)));
6288
6289                         /* reset secrets.tdb sid */
6290                         secrets_store_domain_sid(ldap_state->domain_name,
6291                                                  &ldap_domain_sid);
6292                         DEBUG(1, ("New global sam SID: %s\n",
6293                                   sid_string_dbg(get_global_sam_sid())));
6294                 }
6295                 sid_copy(&ldap_state->domain_sid, &ldap_domain_sid);
6296                 TALLOC_FREE(domain_sid_string);
6297         }
6298
6299         alg_rid_base_string = smbldap_talloc_single_attribute(
6300                     ldap_state->smbldap_state->ldap_struct,
6301                     entry,
6302                     get_attr_key2string( dominfo_attr_list,
6303                                          LDAP_ATTR_ALGORITHMIC_RID_BASE ),
6304                     talloc_tos());
6305         if (alg_rid_base_string) {
6306                 alg_rid_base = (uint32)atol(alg_rid_base_string);
6307                 if (alg_rid_base != algorithmic_rid_base()) {
6308                         DEBUG(0, ("The value of 'algorithmic RID base' has "
6309                                   "changed since the LDAP\n"
6310                                   "database was initialised.  Aborting. \n"));
6311                         ldap_msgfree(result);
6312                         TALLOC_FREE(alg_rid_base_string);
6313                         return NT_STATUS_UNSUCCESSFUL;
6314                 }
6315                 TALLOC_FREE(alg_rid_base_string);
6316         }
6317         ldap_msgfree(result);
6318
6319         return NT_STATUS_OK;
6320 }
6321
6322 NTSTATUS pdb_ldap_init(void)
6323 {
6324         NTSTATUS nt_status;
6325         if (!NT_STATUS_IS_OK(nt_status = smb_register_passdb(PASSDB_INTERFACE_VERSION, "ldapsam", pdb_init_ldapsam)))
6326                 return nt_status;
6327
6328         if (!NT_STATUS_IS_OK(nt_status = smb_register_passdb(PASSDB_INTERFACE_VERSION, "ldapsam_compat", pdb_init_ldapsam_compat)))
6329                 return nt_status;
6330
6331         /* Let pdb_nds register backends */
6332         pdb_nds_init();
6333
6334         return NT_STATUS_OK;
6335 }