Use ldb_dn_from_ldb_val() to create a DN in the SAMR server
[kai/samba.git] / source4 / rpc_server / samr / dcesrv_samr.c
index 1c740628af7a67c55a35b57e0e60b02c77dfa97e..b3118d772dc184f965eccc7bb52d0d73986251ed 100644 (file)
@@ -9,7 +9,7 @@
    
    This program is free software; you can redistribute it and/or modify
    it under the terms of the GNU General Public License as published by
-   the Free Software Foundation; either version 2 of the License, or
+   the Free Software Foundation; either version 3 of the License, or
    (at your option) any later version.
    
    This program is distributed in the hope that it will be useful,
@@ -18,8 +18,7 @@
    GNU General Public License for more details.
    
    You should have received a copy of the GNU General Public License
-   along with this program; if not, write to the Free Software
-   Foundation, Inc., 675 Mass Ave, Cambridge, MA 02139, USA.
+   along with this program.  If not, see <http://www.gnu.org/licenses/>.
 */
 
 #include "includes.h"
 #include "rpc_server/samr/dcesrv_samr.h"
 #include "system/time.h"
 #include "lib/ldb/include/ldb.h"
-#include "ads.h"
+#include "lib/ldb/include/ldb_errors.h"
+#include "dsdb/common/flags.h"
+#include "dsdb/samdb/samdb.h"
+#include "libcli/ldap/ldap_ndr.h"
+#include "libcli/security/security.h"
+#include "rpc_server/samr/proto.h"
+#include "../lib/util/util_ldb.h"
+#include "param/param.h"
 
+/* these query macros make samr_Query[User|Group]Info a bit easier to read */
+
+#define QUERY_STRING(msg, field, attr) \
+       r->out.info->field.string = samdb_result_string(msg, attr, "");
+#define QUERY_UINT(msg, field, attr) \
+       r->out.info->field = samdb_result_uint(msg, attr, 0);
+#define QUERY_RID(msg, field, attr) \
+       r->out.info->field = samdb_result_rid_from_sid(mem_ctx, msg, attr, 0);
+#define QUERY_UINT64(msg, field, attr) \
+       r->out.info->field = samdb_result_uint64(msg, attr, 0);
+#define QUERY_APASSC(msg, field, attr) \
+       r->out.info->field = samdb_result_allow_password_change(sam_ctx, mem_ctx, \
+                                                          a_state->domain_state->domain_dn, msg, attr);
+#define QUERY_FPASSC(msg, field, attr) \
+       r->out.info->field = samdb_result_force_password_change(sam_ctx, mem_ctx, \
+                                                          a_state->domain_state->domain_dn, msg);
+#define QUERY_LHOURS(msg, field, attr) \
+       r->out.info->field = samdb_result_logon_hours(mem_ctx, msg, attr);
+#define QUERY_AFLAGS(msg, field, attr) \
+       r->out.info->field = samdb_result_acct_flags(sam_ctx, mem_ctx, msg, a_state->domain_state->domain_dn);
+
+
+/* these are used to make the Set[User|Group]Info code easier to follow */
+
+#define SET_STRING(msg, field, attr) do {                              \
+       struct ldb_message_element *set_el;                             \
+       if (r->in.info->field.string == NULL) return NT_STATUS_INVALID_PARAMETER; \
+        if (r->in.info->field.string[0] == '\0') {                     \
+               if (ldb_msg_add_empty(msg, attr, LDB_FLAG_MOD_DELETE, NULL)) { \
+                       return NT_STATUS_NO_MEMORY;                     \
+               }                                                       \
+       }                                                               \
+        if (ldb_msg_add_string(msg, attr, r->in.info->field.string) != 0) { \
+               return NT_STATUS_NO_MEMORY;                             \
+       }                                                               \
+        set_el = ldb_msg_find_element(msg, attr);                      \
+        set_el->flags = LDB_FLAG_MOD_REPLACE;                          \
+} while (0)
+
+#define SET_UINT(msg, field, attr) do {                                        \
+       struct ldb_message_element *set_el;                             \
+       if (samdb_msg_add_uint(sam_ctx, mem_ctx, msg, attr, r->in.info->field) != 0) { \
+               return NT_STATUS_NO_MEMORY;                             \
+       }                                                               \
+        set_el = ldb_msg_find_element(msg, attr);                      \
+       set_el->flags = LDB_FLAG_MOD_REPLACE;                           \
+} while (0)                                                            
+                                                                       
+#define SET_INT64(msg, field, attr) do {                               \
+       struct ldb_message_element *set_el;                             \
+       if (samdb_msg_add_int64(sam_ctx, mem_ctx, msg, attr, r->in.info->field) != 0) { \
+               return NT_STATUS_NO_MEMORY;                             \
+       }                                                               \
+        set_el = ldb_msg_find_element(msg, attr);                      \
+       set_el->flags = LDB_FLAG_MOD_REPLACE;                           \
+} while (0)                                                            
+                                                                       
+#define SET_UINT64(msg, field, attr) do {                              \
+       struct ldb_message_element *set_el;                             \
+       if (samdb_msg_add_uint64(sam_ctx, mem_ctx, msg, attr, r->in.info->field) != 0) { \
+               return NT_STATUS_NO_MEMORY;                             \
+       }                                                               \
+        set_el = ldb_msg_find_element(msg, attr);                      \
+       set_el->flags = LDB_FLAG_MOD_REPLACE;                           \
+} while (0)                                                            
+
+#define CHECK_FOR_MULTIPLES(value, flag, poss_flags)   \
+       do { \
+               if ((value & flag) && ((value & flag) != (value & (poss_flags)))) { \
+                       return NT_STATUS_INVALID_PARAMETER;             \
+               }                                                       \
+       } while (0)                                                     \
+       
+/* Set account flags, discarding flags that cannot be set with SAMR */                                                         
+#define SET_AFLAGS(msg, field, attr) do {                              \
+       struct ldb_message_element *set_el;                             \
+       if ((r->in.info->field & (ACB_NORMAL | ACB_DOMTRUST | ACB_WSTRUST | ACB_SVRTRUST)) == 0) { \
+               return NT_STATUS_INVALID_PARAMETER; \
+       }                                                               \
+       CHECK_FOR_MULTIPLES(r->in.info->field, ACB_NORMAL, ACB_NORMAL | ACB_DOMTRUST | ACB_WSTRUST | ACB_SVRTRUST); \
+       CHECK_FOR_MULTIPLES(r->in.info->field, ACB_DOMTRUST, ACB_NORMAL | ACB_DOMTRUST | ACB_WSTRUST | ACB_SVRTRUST); \
+       CHECK_FOR_MULTIPLES(r->in.info->field, ACB_WSTRUST, ACB_NORMAL | ACB_DOMTRUST | ACB_WSTRUST | ACB_SVRTRUST); \
+       CHECK_FOR_MULTIPLES(r->in.info->field, ACB_SVRTRUST, ACB_NORMAL | ACB_DOMTRUST | ACB_WSTRUST | ACB_SVRTRUST); \
+       if (samdb_msg_add_acct_flags(sam_ctx, mem_ctx, msg, attr, (r->in.info->field & ~(ACB_AUTOLOCK|ACB_PW_EXPIRED))) != 0) { \
+               return NT_STATUS_NO_MEMORY;                             \
+       }                                                               \
+        set_el = ldb_msg_find_element(msg, attr);                      \
+       set_el->flags = LDB_FLAG_MOD_REPLACE;                           \
+} while (0)                                                            
+                                                                       
+#define SET_LHOURS(msg, field, attr) do {                              \
+       struct ldb_message_element *set_el;                             \
+       if (samdb_msg_add_logon_hours(sam_ctx, mem_ctx, msg, attr, &r->in.info->field) != 0) { \
+               return NT_STATUS_NO_MEMORY;                             \
+       }                                                               \
+        set_el = ldb_msg_find_element(msg, attr);                      \
+       set_el->flags = LDB_FLAG_MOD_REPLACE;                           \
+} while (0)
 
-/*
-  This is a bad temporary hack until we have at least some kind of schema
-  support
-*/
-static char *ldb_hexstr(TALLOC_CTX *mem_ctx, uint32_t val)
-{
-       return talloc_asprintf(mem_ctx, "0x%.8x", val);
-}
 
 /* 
   samr_Connect 
 
   create a connection to the SAM database
 */
-static NTSTATUS samr_Connect(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_Connect(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                             struct samr_Connect *r)
 {
        struct samr_connect_state *c_state;
@@ -60,7 +156,7 @@ static NTSTATUS samr_Connect(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem
        }
 
        /* make sure the sam database is accessible */
-       c_state->sam_ctx = samdb_connect(c_state, dce_call->conn->auth_state.session_info); 
+       c_state->sam_ctx = samdb_connect(c_state, dce_call->event_ctx, dce_call->conn->dce_ctx->lp_ctx, dce_call->conn->auth_state.session_info); 
        if (c_state->sam_ctx == NULL) {
                talloc_free(c_state);
                return NT_STATUS_INVALID_SYSTEM_SERVICE;
@@ -85,7 +181,7 @@ static NTSTATUS samr_Connect(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem
 /* 
   samr_Close 
 */
-static NTSTATUS samr_Close(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_Close(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                           struct samr_Close *r)
 {
        struct dcesrv_handle *h;
@@ -105,7 +201,7 @@ static NTSTATUS samr_Close(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_c
 /* 
   samr_SetSecurity 
 */
-static NTSTATUS samr_SetSecurity(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_SetSecurity(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                 struct samr_SetSecurity *r)
 {
        DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
@@ -115,7 +211,7 @@ static NTSTATUS samr_SetSecurity(struct dcesrv_call_state *dce_call, TALLOC_CTX
 /* 
   samr_QuerySecurity 
 */
-static NTSTATUS samr_QuerySecurity(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_QuerySecurity(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                   struct samr_QuerySecurity *r)
 {
        struct dcesrv_handle *h;
@@ -144,7 +240,7 @@ static NTSTATUS samr_QuerySecurity(struct dcesrv_call_state *dce_call, TALLOC_CT
   we refuse this operation completely. If a admin wants to shutdown samr
   in Samba then they should use the samba admin tools to disable the samr pipe
 */
-static NTSTATUS samr_Shutdown(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_Shutdown(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                              struct samr_Shutdown *r)
 {
        return NT_STATUS_ACCESS_DENIED;
@@ -156,7 +252,7 @@ static NTSTATUS samr_Shutdown(struct dcesrv_call_state *dce_call, TALLOC_CTX *me
 
   this maps from a domain name to a SID
 */
-static NTSTATUS samr_LookupDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_LookupDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                  struct samr_LookupDomain *r)
 {
        struct samr_connect_state *c_state;
@@ -167,6 +263,7 @@ static NTSTATUS samr_LookupDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX
        struct ldb_message **dom_msgs;
        struct ldb_message **ref_msgs;
        int ret;
+       struct ldb_dn *partitions_basedn;
 
        r->out.sid = NULL;
 
@@ -178,13 +275,15 @@ static NTSTATUS samr_LookupDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX
                return NT_STATUS_INVALID_PARAMETER;
        }
 
+       partitions_basedn = samdb_partitions_dn(c_state->sam_ctx, mem_ctx);
+
        if (strcasecmp(r->in.domain_name->string, "BUILTIN") == 0) {
                ret = gendb_search(c_state->sam_ctx,
                                   mem_ctx, NULL, &dom_msgs, dom_attrs,
                                   "(objectClass=builtinDomain)");
        } else {
                ret = gendb_search(c_state->sam_ctx,
-                                  mem_ctx, NULL, &ref_msgs, ref_attrs,
+                                  mem_ctx, partitions_basedn, &ref_msgs, ref_attrs,
                                   "(&(&(nETBIOSName=%s)(objectclass=crossRef))(ncName=*))", 
                                   ldb_binary_encode_string(mem_ctx, r->in.domain_name->string));
                if (ret != 1) {
@@ -192,7 +291,7 @@ static NTSTATUS samr_LookupDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX
                }
                
                ret = gendb_search_dn(c_state->sam_ctx, mem_ctx, 
-                                     samdb_result_dn(mem_ctx,
+                                     samdb_result_dn(c_state->sam_ctx, mem_ctx,
                                                      ref_msgs[0], "ncName", NULL), 
                                      &dom_msgs, dom_attrs);
        }
@@ -219,17 +318,18 @@ static NTSTATUS samr_LookupDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX
 
   list the domains in the SAM
 */
-static NTSTATUS samr_EnumDomains(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_EnumDomains(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                 struct samr_EnumDomains *r)
 {
        struct samr_connect_state *c_state;
        struct dcesrv_handle *h;
        struct samr_SamArray *array;
-       int count, i, start_i;
+       int i, start_i, ret;
        const char * const dom_attrs[] = { "cn", NULL};
        const char * const ref_attrs[] = { "nETBIOSName", NULL};
-       struct ldb_message **dom_msgs;
-       struct ldb_message **ref_msgs;
+       struct ldb_result *dom_res;
+       struct ldb_result *ref_res;
+       struct ldb_dn *partitions_basedn;
 
        *r->out.resume_handle = 0;
        r->out.sam = NULL;
@@ -239,19 +339,20 @@ static NTSTATUS samr_EnumDomains(struct dcesrv_call_state *dce_call, TALLOC_CTX
 
        c_state = h->data;
 
-       count = gendb_search(c_state->sam_ctx,
-                          mem_ctx, NULL, &dom_msgs, dom_attrs,
-                          "(objectClass=domain)");
-       if (count == -1) {
-               DEBUG(0,("samdb: no domains found in EnumDomains\n"));
+       partitions_basedn = samdb_partitions_dn(c_state->sam_ctx, mem_ctx);
+
+       ret = ldb_search(c_state->sam_ctx, mem_ctx, &dom_res, ldb_get_default_basedn(c_state->sam_ctx),
+                                LDB_SCOPE_SUBTREE, dom_attrs, "(|(|(objectClass=domain)(objectClass=builtinDomain))(objectClass=samba4LocalDomain))");
+       if (ret != LDB_SUCCESS) {
+               DEBUG(0,("samdb: unable to find domains: %s\n", ldb_errstring(c_state->sam_ctx)));
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
 
-       *r->out.resume_handle = count;
+       *r->out.resume_handle = dom_res->count;
 
        start_i = *r->in.resume_handle;
 
-       if (start_i >= count) {
+       if (start_i >= dom_res->count) {
                /* search past end of list is not an error for this call */
                return NT_STATUS_OK;
        }
@@ -264,23 +365,27 @@ static NTSTATUS samr_EnumDomains(struct dcesrv_call_state *dce_call, TALLOC_CTX
        array->count = 0;
        array->entries = NULL;
 
-       array->entries = talloc_array(mem_ctx, struct samr_SamEntry, count - start_i);
+       array->entries = talloc_array(mem_ctx, struct samr_SamEntry, dom_res->count - start_i);
        if (array->entries == NULL) {
                return NT_STATUS_NO_MEMORY;
        }
 
-       for (i=0;i<count-start_i;i++) {
-               int ret;
+       for (i=0;i<dom_res->count-start_i;i++) {
                array->entries[i].idx = start_i + i;
                /* try and find the domain */
-               ret = gendb_search(c_state->sam_ctx, mem_ctx, NULL, 
-                                  &ref_msgs, ref_attrs, 
-                                  "(&(objectClass=crossRef)(ncName=%s))", 
-                                  ldb_dn_linearize(mem_ctx, dom_msgs[i]->dn));
-               if (ret == 1) {
-                       array->entries[i].name.string = samdb_result_string(ref_msgs[0], "nETBIOSName", NULL);
+               ret = ldb_search(c_state->sam_ctx, mem_ctx, &ref_res, partitions_basedn,
+                                        LDB_SCOPE_SUBTREE, ref_attrs, "(&(objectClass=crossRef)(ncName=%s))", 
+                                        ldb_dn_get_linearized(dom_res->msgs[i]->dn));
+
+               if (ret != LDB_SUCCESS) {
+                       DEBUG(0,("samdb: unable to find domains: %s\n", ldb_errstring(c_state->sam_ctx)));
+                       return NT_STATUS_INTERNAL_DB_CORRUPTION;
+               }
+
+               if (ref_res->count == 1) {
+                       array->entries[i].name.string = samdb_result_string(ref_res->msgs[0], "nETBIOSName", NULL);
                } else {
-                       array->entries[i].name.string = samdb_result_string(dom_msgs[i], "cn", NULL);
+                       array->entries[i].name.string = samdb_result_string(dom_res->msgs[i], "cn", NULL);
                }
        }
 
@@ -295,7 +400,7 @@ static NTSTATUS samr_EnumDomains(struct dcesrv_call_state *dce_call, TALLOC_CTX
 /* 
   samr_OpenDomain 
 */
-static NTSTATUS samr_OpenDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_OpenDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                struct samr_OpenDomain *r)
 {
        struct dcesrv_handle *h_conn, *h_domain;
@@ -307,6 +412,7 @@ static NTSTATUS samr_OpenDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX *
        struct ldb_message **dom_msgs;
        struct ldb_message **ref_msgs;
        int ret;
+       struct ldb_dn *partitions_basedn;
 
        ZERO_STRUCTP(r->out.domain_handle);
 
@@ -318,25 +424,32 @@ static NTSTATUS samr_OpenDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX *
                return NT_STATUS_INVALID_PARAMETER;
        }
 
+       partitions_basedn = samdb_partitions_dn(c_state->sam_ctx, mem_ctx);
+
        ret = gendb_search(c_state->sam_ctx,
                           mem_ctx, NULL, &dom_msgs, dom_attrs,
-                          "(&(objectSid=%s)(&(objectclass=domain)))",
+                          "(&(objectSid=%s)(|(|(objectClass=domain)(objectClass=builtinDomain))(objectClass=samba4LocalDomain)))", 
                           ldap_encode_ndr_dom_sid(mem_ctx, r->in.sid));
-       if (ret != 1) {
+       if (ret == 0) {
+               return NT_STATUS_NO_SUCH_DOMAIN;
+       } else if (ret > 1) {
+               return NT_STATUS_INTERNAL_DB_CORRUPTION;
+       } else if (ret == -1) {
+               DEBUG(1, ("Failed to open domain %s: %s\n", dom_sid_string(mem_ctx, r->in.sid), ldb_errstring(c_state->sam_ctx)));
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        } else {
                ret = gendb_search(c_state->sam_ctx,
-                                  mem_ctx, NULL, &ref_msgs, ref_attrs,
+                                  mem_ctx, partitions_basedn, &ref_msgs, ref_attrs,
                                   "(&(&(nETBIOSName=*)(objectclass=crossRef))(ncName=%s))", 
-                                  ldb_dn_linearize(mem_ctx, dom_msgs[0]->dn));
+                                  ldb_dn_get_linearized(dom_msgs[0]->dn));
                if (ret == 0) {
-                       domain_name = ldb_msg_find_string(dom_msgs[0], "cn", NULL);
+                       domain_name = ldb_msg_find_attr_as_string(dom_msgs[0], "cn", NULL);
                        if (domain_name == NULL) {
                                return NT_STATUS_NO_SUCH_DOMAIN;
                        }
                } else if (ret == 1) {
                
-                       domain_name = ldb_msg_find_string(ref_msgs[0], "nETBIOSName", NULL);
+                       domain_name = ldb_msg_find_attr_as_string(ref_msgs[0], "nETBIOSName", NULL);
                        if (domain_name == NULL) {
                                return NT_STATUS_NO_SUCH_DOMAIN;
                        }
@@ -350,6 +463,7 @@ static NTSTATUS samr_OpenDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX *
                return NT_STATUS_NO_MEMORY;
        }
 
+       d_state->role = lp_server_role(dce_call->conn->dce_ctx->lp_ctx);
        d_state->connect_state = talloc_reference(d_state, c_state);
        d_state->sam_ctx = c_state->sam_ctx;
        d_state->domain_sid = dom_sid_dup(d_state, r->in.sid);
@@ -361,6 +475,14 @@ static NTSTATUS samr_OpenDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX *
        }
        d_state->access_mask = r->in.access_mask;
 
+       if (dom_sid_equal(d_state->domain_sid, dom_sid_parse_talloc(mem_ctx, SID_BUILTIN))) {
+               d_state->builtin = true;
+       } else {
+               d_state->builtin = false;
+       }
+
+       d_state->lp_ctx = dce_call->conn->dce_ctx->lp_ctx;
+
        h_domain = dcesrv_handle_new(dce_call->context, SAMR_HANDLE_DOMAIN);
        if (!h_domain) {
                talloc_free(d_state);
@@ -377,32 +499,21 @@ static NTSTATUS samr_OpenDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX *
 /*
   return DomInfo1
 */
-static NTSTATUS samr_info_DomInfo1(struct samr_domain_state *state,
+static NTSTATUS dcesrv_samr_info_DomInfo1(struct samr_domain_state *state,
                                   TALLOC_CTX *mem_ctx,
+                                   struct ldb_message **dom_msgs,
                                   struct samr_DomInfo1 *info)
 {
-       const char * const attrs[] = { "minPwdLength", "pwdHistoryLength",
-                                      "pwdProperties", "maxPwdAge",
-                                      "minPwdAge", NULL };
-       int ret;
-       struct ldb_message **res;
-
-       ret = gendb_search_dn(state->sam_ctx, mem_ctx,
-                             state->domain_dn , &res, attrs);
-       if (ret != 1) {
-               return NT_STATUS_INTERNAL_DB_CORRUPTION;
-       }
-
        info->min_password_length =
-               samdb_result_uint(res[0], "minPwdLength", 0);
+               samdb_result_uint(dom_msgs[0], "minPwdLength", 0);
        info->password_history_length =
-               samdb_result_uint(res[0], "pwdHistoryLength", 0);
+               samdb_result_uint(dom_msgs[0], "pwdHistoryLength", 0);
        info->password_properties = 
-               samdb_result_uint(res[0], "pwdProperties", 0);
+               samdb_result_uint(dom_msgs[0], "pwdProperties", 0);
        info->max_password_age = 
-               samdb_result_int64(res[0], "maxPwdAge", 0);
+               samdb_result_int64(dom_msgs[0], "maxPwdAge", 0);
        info->min_password_age = 
-               samdb_result_int64(res[0], "minPwdAge", 0);
+               samdb_result_int64(dom_msgs[0], "minPwdAge", 0);
 
        return NT_STATUS_OK;
 }
@@ -410,35 +521,54 @@ static NTSTATUS samr_info_DomInfo1(struct samr_domain_state *state,
 /*
   return DomInfo2
 */
-static NTSTATUS samr_info_DomInfo2(struct samr_domain_state *state, TALLOC_CTX *mem_ctx,
-                                  struct samr_DomInfo2 *info)
+static NTSTATUS dcesrv_samr_info_DomGeneralInformation(struct samr_domain_state *state, 
+                                                      TALLOC_CTX *mem_ctx,
+                                                      struct ldb_message **dom_msgs,
+                                                      struct samr_DomGeneralInformation *info)
 {
-       const char * const dom_attrs[] = { "comment", NULL };
-       int ret;
-       struct ldb_message **dom_msgs;
-       const char *domain_name;
-       
-       ret = gendb_search_dn(state->sam_ctx, mem_ctx,
-                             state->domain_dn, &dom_msgs, dom_attrs);
-       if (ret != 1) {
-               return NT_STATUS_INTERNAL_DB_CORRUPTION;
+       /* This pulls the NetBIOS name from the 
+          cn=NTDS Settings,cn=<NETBIOS name of PDC>,....
+          string */
+       info->primary.string = samdb_result_fsmo_name(state->sam_ctx, mem_ctx, dom_msgs[0], "fSMORoleOwner");
+
+       if (!info->primary.string) {
+               info->primary.string = lp_netbios_name(state->lp_ctx);
+       }
+
+       info->force_logoff_time = ldb_msg_find_attr_as_uint64(dom_msgs[0], "forceLogoff", 
+                                                           0x8000000000000000LL);
+
+       info->oem_information.string = samdb_result_string(dom_msgs[0], "oEMInformation", NULL);
+       info->domain_name.string  = state->domain_name;
+
+       info->sequence_num = ldb_msg_find_attr_as_uint64(dom_msgs[0], "modifiedCount", 
+                                                0);
+       switch (state->role) {
+       case ROLE_DOMAIN_CONTROLLER:
+               /* This pulls the NetBIOS name from the 
+                  cn=NTDS Settings,cn=<NETBIOS name of PDC>,....
+                  string */
+               if (samdb_is_pdc(state->sam_ctx)) {
+                       info->role = SAMR_ROLE_DOMAIN_PDC;
+               } else {
+                       info->role = SAMR_ROLE_DOMAIN_BDC;
+               }
+               break;
+       case ROLE_DOMAIN_MEMBER:
+               info->role = SAMR_ROLE_DOMAIN_MEMBER;
+               break;
+       case ROLE_STANDALONE:
+               info->role = SAMR_ROLE_STANDALONE;
+               break;
        }
 
-       domain_name = state->domain_name;
-       /* where is this supposed to come from? is it settable? */
-       info->force_logoff_time = 0x8000000000000000LL;
-
-       info->comment.string = samdb_result_string(dom_msgs[0], "comment", NULL);
-       info->domain_name.string  = domain_name;
-
-       info->primary.string = lp_netbios_name();
-       info->sequence_num = 0;
-       info->role = ROLE_DOMAIN_PDC;
-       info->num_users = samdb_search_count(state->sam_ctx, mem_ctx, NULL, "(objectClass=user)");
-       info->num_groups = samdb_search_count(state->sam_ctx, mem_ctx, NULL,
+       /* No users in BUILTIN, and the LOCAL group types are only in builtin, and the global group type is never in BUILTIN */
+       info->num_users = samdb_search_count(state->sam_ctx, mem_ctx, state->domain_dn, 
+                                            "(objectClass=user)");
+       info->num_groups = samdb_search_count(state->sam_ctx, mem_ctx, state->domain_dn,
                                              "(&(objectClass=group)(sAMAccountType=%u))",
                                              ATYPE_GLOBAL_GROUP);
-       info->num_aliases = samdb_search_count(state->sam_ctx, mem_ctx, NULL,
+       info->num_aliases = samdb_search_count(state->sam_ctx, mem_ctx, state->domain_dn,
                                               "(&(objectClass=group)(sAMAccountType=%u))",
                                               ATYPE_LOCAL_GROUP);
 
@@ -448,12 +578,181 @@ static NTSTATUS samr_info_DomInfo2(struct samr_domain_state *state, TALLOC_CTX *
 /*
   return DomInfo3
 */
-static NTSTATUS samr_info_DomInfo3(struct samr_domain_state *state,
+static NTSTATUS dcesrv_samr_info_DomInfo3(struct samr_domain_state *state,
                                   TALLOC_CTX *mem_ctx,
+                                   struct ldb_message **dom_msgs,
                                   struct samr_DomInfo3 *info)
 {
-       /* where is this supposed to come from? is it settable? */
-       info->force_logoff_time = 0x8000000000000000LL;
+       info->force_logoff_time = ldb_msg_find_attr_as_uint64(dom_msgs[0], "forceLogoff", 
+                                                     0x8000000000000000LL);
+
+       return NT_STATUS_OK;
+}
+
+/*
+  return DomInfo4
+*/
+static NTSTATUS dcesrv_samr_info_DomOEMInformation(struct samr_domain_state *state,
+                                  TALLOC_CTX *mem_ctx,
+                                   struct ldb_message **dom_msgs,
+                                  struct samr_DomOEMInformation *info)
+{
+       info->oem_information.string = samdb_result_string(dom_msgs[0], "oEMInformation", NULL);
+
+       return NT_STATUS_OK;
+}
+
+/*
+  return DomInfo5
+*/
+static NTSTATUS dcesrv_samr_info_DomInfo5(struct samr_domain_state *state,
+                                  TALLOC_CTX *mem_ctx,
+                                   struct ldb_message **dom_msgs,
+                                  struct samr_DomInfo5 *info)
+{
+       info->domain_name.string  = state->domain_name;
+
+       return NT_STATUS_OK;
+}
+
+/*
+  return DomInfo6
+*/
+static NTSTATUS dcesrv_samr_info_DomInfo6(struct samr_domain_state *state,
+                                  TALLOC_CTX *mem_ctx,
+                                  struct ldb_message **dom_msgs,
+                                  struct samr_DomInfo6 *info)
+{
+       /* This pulls the NetBIOS name from the 
+          cn=NTDS Settings,cn=<NETBIOS name of PDC>,....
+          string */
+       info->primary.string = samdb_result_fsmo_name(state->sam_ctx, mem_ctx, 
+                                                     dom_msgs[0], "fSMORoleOwner");
+
+       if (!info->primary.string) {
+               info->primary.string = lp_netbios_name(state->lp_ctx);
+       }
+
+       return NT_STATUS_OK;
+}
+
+/*
+  return DomInfo7
+*/
+static NTSTATUS dcesrv_samr_info_DomInfo7(struct samr_domain_state *state,
+                                  TALLOC_CTX *mem_ctx,
+                                   struct ldb_message **dom_msgs,
+                                  struct samr_DomInfo7 *info)
+{
+
+       switch (state->role) {
+       case ROLE_DOMAIN_CONTROLLER:
+               /* This pulls the NetBIOS name from the 
+                  cn=NTDS Settings,cn=<NETBIOS name of PDC>,....
+                  string */
+               if (samdb_is_pdc(state->sam_ctx)) {
+                       info->role = SAMR_ROLE_DOMAIN_PDC;
+               } else {
+                       info->role = SAMR_ROLE_DOMAIN_BDC;
+               }
+               break;
+       case ROLE_DOMAIN_MEMBER:
+               info->role = SAMR_ROLE_DOMAIN_MEMBER;
+               break;
+       case ROLE_STANDALONE:
+               info->role = SAMR_ROLE_STANDALONE;
+               break;
+       }
+
+       return NT_STATUS_OK;
+}
+
+/*
+  return DomInfo8
+*/
+static NTSTATUS dcesrv_samr_info_DomInfo8(struct samr_domain_state *state,
+                                  TALLOC_CTX *mem_ctx,
+                                   struct ldb_message **dom_msgs,
+                                  struct samr_DomInfo8 *info)
+{
+       info->sequence_num = ldb_msg_find_attr_as_uint64(dom_msgs[0], "modifiedCount", 
+                                              time(NULL));
+
+       info->domain_create_time = ldb_msg_find_attr_as_uint(dom_msgs[0], "creationTime",
+                                                    0x0LL);
+
+       return NT_STATUS_OK;
+}
+
+/*
+  return DomInfo9
+*/
+static NTSTATUS dcesrv_samr_info_DomInfo9(struct samr_domain_state *state,
+                                  TALLOC_CTX *mem_ctx,
+                                   struct ldb_message **dom_msgs,
+                                  struct samr_DomInfo9 *info)
+{
+       info->unknown = 1;
+
+       return NT_STATUS_OK;
+}
+
+/*
+  return DomInfo11
+*/
+static NTSTATUS dcesrv_samr_info_DomGeneralInformation2(struct samr_domain_state *state,
+                                   TALLOC_CTX *mem_ctx,
+                                   struct ldb_message **dom_msgs,
+                                   struct samr_DomGeneralInformation2 *info)
+{
+       NTSTATUS status;
+       status = dcesrv_samr_info_DomGeneralInformation(state, mem_ctx, dom_msgs, &info->general);
+       if (!NT_STATUS_IS_OK(status)) {
+               return status;
+       }
+       
+       info->lockout_duration = ldb_msg_find_attr_as_int64(dom_msgs[0], "lockoutDuration", 
+                                                   -18000000000LL);
+       info->lockout_window = ldb_msg_find_attr_as_int64(dom_msgs[0], "lockOutObservationWindow",
+                                                   -18000000000LL);
+       info->lockout_threshold = ldb_msg_find_attr_as_int64(dom_msgs[0], "lockoutThreshold", 0);
+
+       return NT_STATUS_OK;
+}
+
+/*
+  return DomInfo12
+*/
+static NTSTATUS dcesrv_samr_info_DomInfo12(struct samr_domain_state *state,
+                                  TALLOC_CTX *mem_ctx,
+                                   struct ldb_message **dom_msgs,
+                                  struct samr_DomInfo12 *info)
+{
+       info->lockout_duration = ldb_msg_find_attr_as_int64(dom_msgs[0], "lockoutDuration", 
+                                                   -18000000000LL);
+       info->lockout_window = ldb_msg_find_attr_as_int64(dom_msgs[0], "lockOutObservationWindow",
+                                                   -18000000000LL);
+       info->lockout_threshold = ldb_msg_find_attr_as_int64(dom_msgs[0], "lockoutThreshold", 0);
+
+       return NT_STATUS_OK;
+}
+
+/*
+  return DomInfo13
+*/
+static NTSTATUS dcesrv_samr_info_DomInfo13(struct samr_domain_state *state,
+                                   TALLOC_CTX *mem_ctx,
+                                   struct ldb_message **dom_msgs,
+                                   struct samr_DomInfo13 *info)
+{
+       info->sequence_num = ldb_msg_find_attr_as_uint64(dom_msgs[0], "modifiedCount", 
+                                              time(NULL));
+
+       info->domain_create_time = ldb_msg_find_attr_as_uint(dom_msgs[0], "creationTime",
+                                                    0x0LL);
+
+       info->unknown1 = 0;
+       info->unknown2 = 0;
 
        return NT_STATUS_OK;
 }
@@ -461,12 +760,15 @@ static NTSTATUS samr_info_DomInfo3(struct samr_domain_state *state,
 /* 
   samr_QueryDomainInfo 
 */
-static NTSTATUS samr_QueryDomainInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_QueryDomainInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                     struct samr_QueryDomainInfo *r)
 {
        struct dcesrv_handle *h;
        struct samr_domain_state *d_state;
 
+       struct ldb_message **dom_msgs;
+       const char * const *attrs = NULL;
+       
        r->out.info = NULL;
 
        DCESRV_PULL_HANDLE(h, r->in.domain_handle, SAMR_HANDLE_DOMAIN);
@@ -478,19 +780,148 @@ static NTSTATUS samr_QueryDomainInfo(struct dcesrv_call_state *dce_call, TALLOC_
                return NT_STATUS_NO_MEMORY;
        }
 
+       switch (r->in.level) {
+       case 1: 
+       {
+               static const char * const attrs2[] = { "minPwdLength", "pwdHistoryLength",
+                                                      "pwdProperties", "maxPwdAge",
+                                                      "minPwdAge", NULL };
+               attrs = attrs2;
+               break;
+       }
+       case 2:
+       {
+               static const char * const attrs2[] = {"forceLogoff",
+                                                     "oEMInformation", 
+                                                     "modifiedCount", 
+                                                     "fSMORoleOwner",
+                                                     NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 3:
+       {
+               static const char * const attrs2[] = {"forceLogoff", 
+                                                     NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 4:
+       {
+               static const char * const attrs2[] = {"oEMInformation", 
+                                                     NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 5:
+       {
+               attrs = NULL;
+               break;
+       }
+       case 6:
+       {
+               static const char * const attrs2[] = {"fSMORoleOwner", 
+                                                     NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 7:
+       {
+               attrs = NULL;
+               break;
+       }
+       case 8:
+       {
+               static const char * const attrs2[] = { "modifiedCount", 
+                                                      "creationTime", 
+                                                      NULL };
+               attrs = attrs2;
+               break;
+       }
+       case 9:
+               attrs = NULL;
+               break;          
+       case 11:
+       {
+               static const char * const attrs2[] = { "oEMInformation", "forceLogoff", 
+                                                      "modifiedCount", 
+                                                      "lockoutDuration", 
+                                                      "lockOutObservationWindow", 
+                                                      "lockoutThreshold", 
+                                                      NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 12:
+       {
+               static const char * const attrs2[] = { "lockoutDuration", 
+                                                      "lockOutObservationWindow", 
+                                                      "lockoutThreshold", 
+                                                      NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 13:
+       {
+               static const char * const attrs2[] = { "modifiedCount", 
+                                                      "creationTime", 
+                                                      NULL };
+               attrs = attrs2;
+               break;
+       }
+       }
+
+       /* some levels don't need a search */
+       if (attrs) {
+               int ret;
+               ret = gendb_search_dn(d_state->sam_ctx, mem_ctx,
+                                     d_state->domain_dn, &dom_msgs, attrs);
+               if (ret != 1) {
+                       return NT_STATUS_INTERNAL_DB_CORRUPTION;
+               }
+       }
+
        ZERO_STRUCTP(r->out.info);
 
        switch (r->in.level) {
        case 1:
-               return samr_info_DomInfo1(d_state, mem_ctx,
-                                         &r->out.info->info1);
+               return dcesrv_samr_info_DomInfo1(d_state, mem_ctx, dom_msgs, 
+                                                &r->out.info->info1);
        case 2:
-               return samr_info_DomInfo2(d_state, mem_ctx, &r->out.info->info2);
+               return dcesrv_samr_info_DomGeneralInformation(d_state, mem_ctx, dom_msgs, 
+                                                             &r->out.info->general);
        case 3:
-               return samr_info_DomInfo3(d_state, mem_ctx,
-                                         &r->out.info->info3);
+               return dcesrv_samr_info_DomInfo3(d_state, mem_ctx, dom_msgs, 
+                                                &r->out.info->info3);
+       case 4:
+               return dcesrv_samr_info_DomOEMInformation(d_state, mem_ctx, dom_msgs, 
+                                                         &r->out.info->oem);
+       case 5:
+               return dcesrv_samr_info_DomInfo5(d_state, mem_ctx, dom_msgs, 
+                                                &r->out.info->info5);
+       case 6:
+               return dcesrv_samr_info_DomInfo6(d_state, mem_ctx, dom_msgs, 
+                                                &r->out.info->info6);
+       case 7:
+               return dcesrv_samr_info_DomInfo7(d_state, mem_ctx, dom_msgs, 
+                                                &r->out.info->info7);
+       case 8:
+               return dcesrv_samr_info_DomInfo8(d_state, mem_ctx, dom_msgs, 
+                                                &r->out.info->info8);
+       case 9:
+               return dcesrv_samr_info_DomInfo9(d_state, mem_ctx, dom_msgs, 
+                                                &r->out.info->info9);
+       case 11:
+               return dcesrv_samr_info_DomGeneralInformation2(d_state, mem_ctx, dom_msgs, 
+                                                              &r->out.info->general2);
+       case 12:
+               return dcesrv_samr_info_DomInfo12(d_state, mem_ctx, dom_msgs, 
+                                                 &r->out.info->info12);
+       case 13:
+               return dcesrv_samr_info_DomInfo13(d_state, mem_ctx, dom_msgs, 
+                                                 &r->out.info->info13);
        }
-
+       
        return NT_STATUS_INVALID_INFO_CLASS;
 }
 
@@ -498,16 +929,81 @@ static NTSTATUS samr_QueryDomainInfo(struct dcesrv_call_state *dce_call, TALLOC_
 /* 
   samr_SetDomainInfo 
 */
-static NTSTATUS samr_SetDomainInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_SetDomainInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_SetDomainInfo *r)
 {
-       DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
+       struct dcesrv_handle *h;
+       struct samr_domain_state *d_state;
+       struct ldb_message *msg;
+       int ret;
+       struct ldb_context *sam_ctx;
+
+       DCESRV_PULL_HANDLE(h, r->in.domain_handle, SAMR_HANDLE_DOMAIN);
+
+       d_state = h->data;
+       sam_ctx = d_state->sam_ctx;
+
+       msg = ldb_msg_new(mem_ctx);
+       if (msg == NULL) {
+               return NT_STATUS_NO_MEMORY;
+       }
+
+       msg->dn = talloc_reference(mem_ctx, d_state->domain_dn);
+       if (!msg->dn) {
+               return NT_STATUS_NO_MEMORY;
+       }
+
+       switch (r->in.level) {
+       case 1:
+               SET_UINT  (msg, info1.min_password_length,     "minPwdLength");
+               SET_UINT  (msg, info1.password_history_length, "pwdHistoryLength");
+               SET_UINT  (msg, info1.password_properties,     "pwdProperties");
+               SET_INT64  (msg, info1.max_password_age,       "maxPwdAge");
+               SET_INT64  (msg, info1.min_password_age,       "minPwdAge");
+               break;
+       case 3:
+               SET_UINT64  (msg, info3.force_logoff_time,     "forceLogoff");
+               break;
+       case 4:
+               SET_STRING(msg, oem.oem_information,           "oEMInformation");
+               break;
+
+       case 6:
+       case 7:
+       case 9:
+               /* No op, we don't know where to set these */
+               return NT_STATUS_OK;
+
+       case 12:
+               
+               SET_INT64  (msg, info12.lockout_duration,      "lockoutDuration");
+               SET_INT64  (msg, info12.lockout_window,        "lockOutObservationWindow");
+               SET_INT64  (msg, info12.lockout_threshold,     "lockoutThreshold");
+               break;
+
+       default:
+               /* many info classes are not valid for SetDomainInfo */
+               return NT_STATUS_INVALID_INFO_CLASS;
+       }
+
+       /* modify the samdb record */
+       ret = ldb_modify(sam_ctx, msg);
+       if (ret != 0) {
+               DEBUG(1,("Failed to modify record %s: %s\n",
+                        ldb_dn_get_linearized(d_state->domain_dn),
+                        ldb_errstring(sam_ctx)));
+
+               /* we really need samdb.c to return NTSTATUS */
+               return NT_STATUS_UNSUCCESSFUL;
+       }
+
+       return NT_STATUS_OK;
 }
 
 /* 
   samr_CreateDomainGroup 
 */
-static NTSTATUS samr_CreateDomainGroup(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_CreateDomainGroup(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                       struct samr_CreateDomainGroup *r)
 {
        struct samr_domain_state *d_state;
@@ -527,6 +1023,11 @@ static NTSTATUS samr_CreateDomainGroup(struct dcesrv_call_state *dce_call, TALLO
 
        d_state = h->data;
 
+       if (d_state->builtin) {
+               DEBUG(5, ("Cannot create a domain group in the BUILTIN domain"));
+               return NT_STATUS_ACCESS_DENIED;
+       }
+
        groupname = r->in.name->string;
 
        if (groupname == NULL) {
@@ -548,8 +1049,8 @@ static NTSTATUS samr_CreateDomainGroup(struct dcesrv_call_state *dce_call, TALLO
        }
 
        /* add core elements to the ldb_message for the user */
-       msg->dn = ldb_dn_string_compose(mem_ctx, d_state->domain_dn,
-                                       "CN=%s, CN=Users", groupname);
+       msg->dn = ldb_dn_copy(mem_ctx, d_state->domain_dn);
+       ldb_dn_add_child_fmt(msg->dn, "CN=%s,CN=Users", groupname);
        if (!msg->dn) {
                return NT_STATUS_NO_MEMORY;
        }
@@ -557,10 +1058,24 @@ static NTSTATUS samr_CreateDomainGroup(struct dcesrv_call_state *dce_call, TALLO
        samdb_msg_add_string(d_state->sam_ctx, mem_ctx, msg, "objectClass", "group");
                             
        /* create the group */
-       ret = samdb_add(d_state->sam_ctx, mem_ctx, msg);
-       if (ret != 0) {
-               DEBUG(0,("Failed to create group record %s\n",
-                        ldb_dn_linearize(mem_ctx, msg->dn)));
+       ret = ldb_add(d_state->sam_ctx, msg);
+       switch (ret) {
+       case  LDB_SUCCESS:
+               break;
+       case  LDB_ERR_ENTRY_ALREADY_EXISTS:
+               DEBUG(0,("Failed to create group record %s: %s\n",
+                        ldb_dn_get_linearized(msg->dn),
+                        ldb_errstring(d_state->sam_ctx)));
+               return NT_STATUS_GROUP_EXISTS;
+       case  LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS:
+               DEBUG(0,("Failed to create group record %s: %s\n",
+                        ldb_dn_get_linearized(msg->dn),
+                        ldb_errstring(d_state->sam_ctx)));
+               return NT_STATUS_ACCESS_DENIED;
+       default:
+               DEBUG(0,("Failed to create group record %s: %s\n",
+                        ldb_dn_get_linearized(msg->dn),
+                        ldb_errstring(d_state->sam_ctx)));
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
 
@@ -611,7 +1126,7 @@ static int compare_SamEntry(struct samr_SamEntry *e1, struct samr_SamEntry *e2)
 /* 
   samr_EnumDomainGroups 
 */
-static NTSTATUS samr_EnumDomainGroups(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_EnumDomainGroups(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                      struct samr_EnumDomainGroups *r)
 {
        struct dcesrv_handle *h;
@@ -634,15 +1149,11 @@ static NTSTATUS samr_EnumDomainGroups(struct dcesrv_call_state *dce_call, TALLOC
        ldb_cnt = samdb_search_domain(d_state->sam_ctx, mem_ctx,
                                      d_state->domain_dn, &res, attrs,
                                      d_state->domain_sid,
-                                     "(&(grouptype=%s)(objectclass=group))",
-                                     ldb_hexstr(mem_ctx,
-                                                GTYPE_SECURITY_GLOBAL_GROUP));
+                                     "(&(grouptype=%d)(objectclass=group))",
+                                     GTYPE_SECURITY_GLOBAL_GROUP);
        if (ldb_cnt == -1) {
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
-       if (ldb_cnt == 0 || r->in.max_size == 0) {
-               return NT_STATUS_OK;
-       }
 
        /* convert to SamEntry format */
        entries = talloc_array(mem_ctx, struct samr_SamEntry, ldb_cnt);
@@ -676,10 +1187,6 @@ static NTSTATUS samr_EnumDomainGroups(struct dcesrv_call_state *dce_call, TALLOC
             first<count && entries[first].idx <= *r->in.resume_handle;
             first++) ;
 
-       if (first == count) {
-               return NT_STATUS_OK;
-       }
-
        /* return the rest, limit by max_size. Note that we 
           use the w2k3 element size value of 54 */
        r->out.num_entries = count - first;
@@ -706,9 +1213,11 @@ static NTSTATUS samr_EnumDomainGroups(struct dcesrv_call_state *dce_call, TALLOC
 /* 
   samr_CreateUser2 
 
-  TODO: This should do some form of locking, especially around the rid allocation
+  This call uses transactions to ensure we don't get a new conflicting
+  user while we are processing this, and to ensure the user either
+  completly exists, or does not.
 */
-static NTSTATUS samr_CreateUser2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_CreateUser2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                 struct samr_CreateUser2 *r)
 {
        struct samr_domain_state *d_state;
@@ -742,6 +1251,10 @@ static NTSTATUS samr_CreateUser2(struct dcesrv_call_state *dce_call, TALLOC_CTX
 
        d_state = h->data;
 
+       if (d_state->builtin) {
+               DEBUG(5, ("Cannot create a user in the BUILTIN domain"));
+               return NT_STATUS_ACCESS_DENIED;
+       }
        account_name = r->in.account_name->string;
 
        if (account_name == NULL) {
@@ -750,7 +1263,8 @@ static NTSTATUS samr_CreateUser2(struct dcesrv_call_state *dce_call, TALLOC_CTX
 
        ret = ldb_transaction_start(d_state->sam_ctx);
        if (ret != 0) {
-               DEBUG(0,("Failed to start a transaction for user creation\n"));
+               DEBUG(0,("Failed to start a transaction for user creation: %s\n",
+                        ldb_errstring(d_state->sam_ctx)));
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
 
@@ -771,12 +1285,16 @@ static NTSTATUS samr_CreateUser2(struct dcesrv_call_state *dce_call, TALLOC_CTX
        }
 
        cn_name   = talloc_strdup(mem_ctx, account_name);
-       NT_STATUS_HAVE_NO_MEMORY(cn_name);
+       if (!cn_name) {
+               ldb_transaction_cancel(d_state->sam_ctx);
+               return NT_STATUS_NO_MEMORY;
+       }
+
        cn_name_len = strlen(cn_name);
 
        /* This must be one of these values *only* */
        if (r->in.acct_flags == ACB_NORMAL) {
-               container = "Users";
+               container = "CN=Users";
                obj_class = "user";
 
        } else if (r->in.acct_flags == ACB_WSTRUST) {
@@ -784,19 +1302,21 @@ static NTSTATUS samr_CreateUser2(struct dcesrv_call_state *dce_call, TALLOC_CTX
                        return NT_STATUS_FOOBAR;
                }
                cn_name[cn_name_len - 1] = '\0';
-               container = "Computers";
+               container = "CN=Computers";
                obj_class = "computer";
+               samdb_msg_add_int(d_state->sam_ctx, mem_ctx, msg, "primaryGroupID", DOMAIN_RID_DOMAIN_MEMBERS);
 
        } else if (r->in.acct_flags == ACB_SVRTRUST) {
                if (cn_name[cn_name_len - 1] != '$') {
                        return NT_STATUS_FOOBAR;                
                }
                cn_name[cn_name_len - 1] = '\0';
-               container = "Domain Controllers";
+               container = "OU=Domain Controllers";
                obj_class = "computer";
+               samdb_msg_add_int(d_state->sam_ctx, mem_ctx, msg, "primaryGroupID", DOMAIN_RID_DCS);
 
        } else if (r->in.acct_flags == ACB_DOMTRUST) {
-               container = "Users";
+               container = "CN=Users";
                obj_class = "user";
 
        } else {
@@ -805,22 +1325,40 @@ static NTSTATUS samr_CreateUser2(struct dcesrv_call_state *dce_call, TALLOC_CTX
        }
 
        /* add core elements to the ldb_message for the user */
-       msg->dn = ldb_dn_build_child(mem_ctx, "CN", cn_name, ldb_dn_build_child(mem_ctx, "CN", container, d_state->domain_dn));
-       if (!msg->dn) {
+       msg->dn = ldb_dn_copy(mem_ctx, d_state->domain_dn);
+       if ( ! ldb_dn_add_child_fmt(msg->dn, "CN=%s,%s", cn_name, container)) {
                ldb_transaction_cancel(d_state->sam_ctx);
-               return NT_STATUS_NO_MEMORY;             
+               return NT_STATUS_FOOBAR;
        }
+
        samdb_msg_add_string(d_state->sam_ctx, mem_ctx, msg, "sAMAccountName", account_name);
        samdb_msg_add_string(d_state->sam_ctx, mem_ctx, msg, "objectClass", obj_class);
        
        /* Start a transaction, so we can query and do a subsequent atomic modify */
        
        /* create the user */
-       ret = samdb_add(d_state->sam_ctx, mem_ctx, msg);
-       if (ret != 0) {
+       ret = ldb_add(d_state->sam_ctx, msg);
+       switch (ret) {
+       case LDB_SUCCESS:
+               break;
+       case LDB_ERR_ENTRY_ALREADY_EXISTS:
+               ldb_transaction_cancel(d_state->sam_ctx);
+               DEBUG(0,("Failed to create user record %s: %s\n",
+                        ldb_dn_get_linearized(msg->dn),
+                        ldb_errstring(d_state->sam_ctx)));
+               return NT_STATUS_USER_EXISTS;
+       case LDB_ERR_UNWILLING_TO_PERFORM:
+       case LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS:
                ldb_transaction_cancel(d_state->sam_ctx);
-               DEBUG(0,("Failed to create user record %s\n",
-                        ldb_dn_linearize(mem_ctx, msg->dn)));
+               DEBUG(0,("Failed to create user record %s: %s\n",
+                        ldb_dn_get_linearized(msg->dn),
+                        ldb_errstring(d_state->sam_ctx)));
+               return NT_STATUS_ACCESS_DENIED;
+       default:
+               ldb_transaction_cancel(d_state->sam_ctx);
+               DEBUG(0,("Failed to create user record %s: %s\n",
+                        ldb_dn_get_linearized(msg->dn),
+                        ldb_errstring(d_state->sam_ctx)));
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
 
@@ -841,12 +1379,14 @@ static NTSTATUS samr_CreateUser2(struct dcesrv_call_state *dce_call, TALLOC_CTX
        if (ret != 1) {
                ldb_transaction_cancel(d_state->sam_ctx);
                DEBUG(0,("Apparently we failed to create an account record, as %s now doesn't exist\n",
-                        ldb_dn_linearize(mem_ctx, msg->dn)));
+                        ldb_dn_get_linearized(msg->dn)));
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
        sid = samdb_result_dom_sid(mem_ctx, msgs[0], "objectSid");
        if (sid == NULL) {
                ldb_transaction_cancel(d_state->sam_ctx);
+               DEBUG(0,("Apparently we failed to get the objectSid of the just created account record %s\n",
+                        ldb_dn_get_linearized(msg->dn)));
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
 
@@ -867,7 +1407,7 @@ static NTSTATUS samr_CreateUser2(struct dcesrv_call_state *dce_call, TALLOC_CTX
                return NT_STATUS_NO_MEMORY;
        }
 
-       msg->dn = a_state->account_dn;
+       msg->dn = ldb_dn_copy(msg, a_state->account_dn);
 
        if (samdb_msg_add_uint(a_state->sam_ctx, mem_ctx, msg, 
                               "userAccountControl", 
@@ -879,18 +1419,20 @@ static NTSTATUS samr_CreateUser2(struct dcesrv_call_state *dce_call, TALLOC_CTX
        /* modify the samdb record */
        ret = samdb_replace(a_state->sam_ctx, mem_ctx, msg);
        if (ret != 0) {
-               DEBUG(0,("Failed to modify account record %s to set userAccountControl\n",
-                        ldb_dn_linearize(mem_ctx, msg->dn)));
+               DEBUG(0,("Failed to modify account record %s to set userAccountControl: %s\n",
+                        ldb_dn_get_linearized(msg->dn),
+                        ldb_errstring(d_state->sam_ctx)));
                ldb_transaction_cancel(d_state->sam_ctx);
 
                /* we really need samdb.c to return NTSTATUS */
                return NT_STATUS_UNSUCCESSFUL;
        }
 
-       ldb_transaction_commit(d_state->sam_ctx);
+       ret = ldb_transaction_commit(d_state->sam_ctx);
        if (ret != 0) {
-               DEBUG(0,("Failed to commit transaction to add and modify account record %s\n",
-                        ldb_dn_linearize(mem_ctx, msg->dn)));
+               DEBUG(0,("Failed to commit transaction to add and modify account record %s: %s\n",
+                        ldb_dn_get_linearized(msg->dn),
+                        ldb_errstring(d_state->sam_ctx)));
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
 
@@ -919,7 +1461,7 @@ static NTSTATUS samr_CreateUser2(struct dcesrv_call_state *dce_call, TALLOC_CTX
 /* 
   samr_CreateUser 
 */
-static NTSTATUS samr_CreateUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_CreateUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                struct samr_CreateUser *r)
 {
        struct samr_CreateUser2 r2;
@@ -935,21 +1477,21 @@ static NTSTATUS samr_CreateUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *
        r2.out.access_granted = &access_granted;
        r2.out.rid = r->out.rid;
 
-       return samr_CreateUser2(dce_call, mem_ctx, &r2);
+       return dcesrv_samr_CreateUser2(dce_call, mem_ctx, &r2);
 }
 
 /* 
   samr_EnumDomainUsers 
 */
-static NTSTATUS samr_EnumDomainUsers(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_EnumDomainUsers(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                     struct samr_EnumDomainUsers *r)
 {
        struct dcesrv_handle *h;
        struct samr_domain_state *d_state;
-       struct ldb_message **res;
-       int count, i, first;
+       struct ldb_result *res;
+       int ret, num_filtered_entries, i, first;
        struct samr_SamEntry *entries;
-       const char * const attrs[3] = { "objectSid", "sAMAccountName", NULL };
+       const char * const attrs[] = { "objectSid", "sAMAccountName", "userAccountControl", NULL };
 
        *r->out.resume_handle = 0;
        r->out.sam = NULL;
@@ -959,43 +1501,45 @@ static NTSTATUS samr_EnumDomainUsers(struct dcesrv_call_state *dce_call, TALLOC_
 
        d_state = h->data;
        
-       /* search for all users in this domain. This could possibly be cached and 
-          resumed based on resume_key */
-       count = gendb_search(d_state->sam_ctx, mem_ctx, d_state->domain_dn, &res, attrs, 
-                            "objectclass=user");
-       if (count == -1) {
+       /* don't have to worry about users in the builtin domain, as there are none */
+       ret = ldb_search(d_state->sam_ctx, mem_ctx, &res, d_state->domain_dn, LDB_SCOPE_SUBTREE, attrs, "objectClass=user");
+
+       if (ret != LDB_SUCCESS) {
+               DEBUG(3, ("Failed to search for Domain Users in %s: %s\n", 
+                         ldb_dn_get_linearized(d_state->domain_dn), ldb_errstring(d_state->sam_ctx)));
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
-       if (count == 0 || r->in.max_size == 0) {
-               return NT_STATUS_OK;
-       }
 
        /* convert to SamEntry format */
-       entries = talloc_array(mem_ctx, struct samr_SamEntry, count);
+       entries = talloc_array(mem_ctx, struct samr_SamEntry, res->count);
        if (!entries) {
                return NT_STATUS_NO_MEMORY;
        }
-       for (i=0;i<count;i++) {
-               entries[i].idx = samdb_result_rid_from_sid(mem_ctx, res[i], "objectSid", 0);
-               entries[i].name.string = samdb_result_string(res[i], "sAMAccountName", "");
+       num_filtered_entries = 0;
+       for (i=0;i<res->count;i++) {
+               /* Check if a mask has been requested */
+               if (r->in.acct_flags
+                   && ((samdb_result_acct_flags(d_state->sam_ctx, mem_ctx, res->msgs[i], 
+                                                d_state->domain_dn) & r->in.acct_flags) == 0)) {
+                       continue;
+               }
+               entries[num_filtered_entries].idx = samdb_result_rid_from_sid(mem_ctx, res->msgs[i], "objectSid", 0);
+               entries[num_filtered_entries].name.string = samdb_result_string(res->msgs[i], "sAMAccountName", "");
+               num_filtered_entries++;
        }
 
        /* sort the results by rid */
-       qsort(entries, count, sizeof(struct samr_SamEntry), 
+       qsort(entries, num_filtered_entries, sizeof(struct samr_SamEntry), 
              (comparison_fn_t)compare_SamEntry);
 
        /* find the first entry to return */
        for (first=0;
-            first<count && entries[first].idx <= *r->in.resume_handle;
+            first<num_filtered_entries && entries[first].idx <= *r->in.resume_handle;
             first++) ;
 
-       if (first == count) {
-               return NT_STATUS_OK;
-       }
-
        /* return the rest, limit by max_size. Note that we 
           use the w2k3 element size value of 54 */
-       r->out.num_entries = count - first;
+       r->out.num_entries = num_filtered_entries - first;
        r->out.num_entries = MIN(r->out.num_entries, 
                                 1+(r->in.max_size/SAMR_ENUM_USERS_MULTIPLIER));
 
@@ -1007,7 +1551,11 @@ static NTSTATUS samr_EnumDomainUsers(struct dcesrv_call_state *dce_call, TALLOC_
        r->out.sam->entries = entries+first;
        r->out.sam->count = r->out.num_entries;
 
-       if (r->out.num_entries < count - first) {
+       if (first == num_filtered_entries) {
+               return NT_STATUS_OK;
+       }
+
+       if (r->out.num_entries < num_filtered_entries - first) {
                *r->out.resume_handle = entries[first+r->out.num_entries-1].idx;
                return STATUS_MORE_ENTRIES;
        }
@@ -1019,7 +1567,7 @@ static NTSTATUS samr_EnumDomainUsers(struct dcesrv_call_state *dce_call, TALLOC_
 /* 
   samr_CreateDomAlias 
 */
-static NTSTATUS samr_CreateDomAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_CreateDomAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_CreateDomAlias *r)
 {
        struct samr_domain_state *d_state;
@@ -1038,6 +1586,11 @@ static NTSTATUS samr_CreateDomAlias(struct dcesrv_call_state *dce_call, TALLOC_C
 
        d_state = h->data;
 
+       if (d_state->builtin) {
+               DEBUG(5, ("Cannot create a domain alias in the BUILTIN domain"));
+               return NT_STATUS_ACCESS_DENIED;
+       }
+
        alias_name = r->in.alias_name->string;
 
        if (alias_name == NULL) {
@@ -1060,21 +1613,29 @@ static NTSTATUS samr_CreateDomAlias(struct dcesrv_call_state *dce_call, TALLOC_C
        }
 
        /* add core elements to the ldb_message for the alias */
-       msg->dn = ldb_dn_string_compose(mem_ctx, d_state->domain_dn,
-                                       "CN=%s, CN=Users", alias_name);
+       msg->dn = ldb_dn_copy(mem_ctx, d_state->domain_dn);
+       ldb_dn_add_child_fmt(msg->dn, "CN=%s,CN=Users", alias_name);
        if (!msg->dn) {
                return NT_STATUS_NO_MEMORY;
        }
 
        samdb_msg_add_string(d_state->sam_ctx, mem_ctx, msg, "sAMAccountName", alias_name);
        samdb_msg_add_string(d_state->sam_ctx, mem_ctx, msg, "objectClass", "group");
-       samdb_msg_add_string(d_state->sam_ctx, mem_ctx, msg, "groupType", "0x80000004");
+       samdb_msg_add_int(d_state->sam_ctx, mem_ctx, msg, "groupType", GTYPE_SECURITY_DOMAIN_LOCAL_GROUP);
 
        /* create the alias */
-       ret = samdb_add(d_state->sam_ctx, mem_ctx, msg);
-       if (ret != 0) {
-               DEBUG(0,("Failed to create alias record %s\n",
-                        ldb_dn_linearize(mem_ctx, msg->dn)));
+       ret = ldb_add(d_state->sam_ctx, msg);
+       switch (ret) {
+       case LDB_SUCCESS:
+               break;
+       case LDB_ERR_ENTRY_ALREADY_EXISTS:
+               return NT_STATUS_ALIAS_EXISTS;
+       case LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS:
+               return NT_STATUS_ACCESS_DENIED;
+       default:
+               DEBUG(0,("Failed to create alias record %s: %s\n",
+                        ldb_dn_get_linearized(msg->dn),
+                        ldb_errstring(d_state->sam_ctx)));
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
 
@@ -1115,7 +1676,7 @@ static NTSTATUS samr_CreateDomAlias(struct dcesrv_call_state *dce_call, TALLOC_C
 /* 
   samr_EnumDomainAliases 
 */
-static NTSTATUS samr_EnumDomainAliases(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_EnumDomainAliases(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_EnumDomainAliases *r)
 {
        struct dcesrv_handle *h;
@@ -1139,12 +1700,10 @@ static NTSTATUS samr_EnumDomainAliases(struct dcesrv_call_state *dce_call, TALLO
                                      d_state->domain_dn,
                                      &res, attrs, 
                                      d_state->domain_sid,
-                                     "(&(|(grouptype=%s)(grouptype=%s)))"
+                                     "(&(|(grouptype=%d)(grouptype=%d)))"
                                      "(objectclass=group))",
-                                     ldb_hexstr(mem_ctx,
-                                                GTYPE_SECURITY_BUILTIN_LOCAL_GROUP),
-                                     ldb_hexstr(mem_ctx,
-                                                GTYPE_SECURITY_DOMAIN_LOCAL_GROUP));
+                                     GTYPE_SECURITY_BUILTIN_LOCAL_GROUP,
+                                     GTYPE_SECURITY_DOMAIN_LOCAL_GROUP);
        if (ldb_cnt == -1) {
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
@@ -1213,7 +1772,7 @@ static NTSTATUS samr_EnumDomainAliases(struct dcesrv_call_state *dce_call, TALLO
 /* 
   samr_GetAliasMembership 
 */
-static NTSTATUS samr_GetAliasMembership(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_GetAliasMembership(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_GetAliasMembership *r)
 {
        struct dcesrv_handle *h;
@@ -1230,12 +1789,10 @@ static NTSTATUS samr_GetAliasMembership(struct dcesrv_call_state *dce_call, TALL
                const char * const attrs[2] = { "objectSid", NULL };
 
                filter = talloc_asprintf(mem_ctx,
-                                        "(&(|(grouptype=%s)(grouptype=%s))"
+                                        "(&(|(grouptype=%d)(grouptype=%d))"
                                         "(objectclass=group)(|",
-                                        ldb_hexstr(mem_ctx,
-                                                   GTYPE_SECURITY_BUILTIN_LOCAL_GROUP),
-                                        ldb_hexstr(mem_ctx,
-                                                   GTYPE_SECURITY_DOMAIN_LOCAL_GROUP));
+                                        GTYPE_SECURITY_BUILTIN_LOCAL_GROUP,
+                                        GTYPE_SECURITY_DOMAIN_LOCAL_GROUP);
                if (filter == NULL)
                        return NT_STATUS_NO_MEMORY;
 
@@ -1292,12 +1849,12 @@ static NTSTATUS samr_GetAliasMembership(struct dcesrv_call_state *dce_call, TALL
 /* 
   samr_LookupNames 
 */
-static NTSTATUS samr_LookupNames(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_LookupNames(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                 struct samr_LookupNames *r)
 {
        struct dcesrv_handle *h;
        struct samr_domain_state *d_state;
-       int i;
+       int i, num_mapped;
        NTSTATUS status = NT_STATUS_OK;
        const char * const attrs[] = { "sAMAccountType", "objectSid", NULL };
        int count;
@@ -1321,6 +1878,8 @@ static NTSTATUS samr_LookupNames(struct dcesrv_call_state *dce_call, TALLOC_CTX
        r->out.rids.count = r->in.num_names;
        r->out.types.count = r->in.num_names;
 
+       num_mapped = 0;
+
        for (i=0;i<r->in.num_names;i++) {
                struct ldb_message **res;
                struct dom_sid *sid;
@@ -1358,9 +1917,12 @@ static NTSTATUS samr_LookupNames(struct dcesrv_call_state *dce_call, TALLOC_CTX
 
                r->out.rids.ids[i] = sid->sub_auths[sid->num_auths-1];
                r->out.types.ids[i] = rtype;
+               num_mapped++;
        }
        
-
+       if (num_mapped == 0) {
+               return NT_STATUS_NONE_MAPPED;
+       }
        return status;
 }
 
@@ -1368,7 +1930,7 @@ static NTSTATUS samr_LookupNames(struct dcesrv_call_state *dce_call, TALLOC_CTX
 /* 
   samr_LookupRids 
 */
-static NTSTATUS samr_LookupRids(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_LookupRids(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_LookupRids *r)
 {
        struct dcesrv_handle *h;
@@ -1453,7 +2015,7 @@ static NTSTATUS samr_LookupRids(struct dcesrv_call_state *dce_call, TALLOC_CTX *
 /* 
   samr_OpenGroup 
 */
-static NTSTATUS samr_OpenGroup(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_OpenGroup(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_OpenGroup *r)
 {
        struct samr_domain_state *d_state;
@@ -1482,10 +2044,9 @@ static NTSTATUS samr_OpenGroup(struct dcesrv_call_state *dce_call, TALLOC_CTX *m
        ret = gendb_search(d_state->sam_ctx,
                           mem_ctx, d_state->domain_dn, &msgs, attrs,
                           "(&(objectSid=%s)(objectclass=group)"
-                          "(grouptype=%s))",
+                          "(grouptype=%d))",
                           ldap_encode_ndr_dom_sid(mem_ctx, sid),
-                          ldb_hexstr(mem_ctx,
-                                     GTYPE_SECURITY_GLOBAL_GROUP));
+                          GTYPE_SECURITY_GLOBAL_GROUP);
        if (ret == 0) {
                return NT_STATUS_NO_SUCH_GROUP;
        }
@@ -1529,64 +2090,16 @@ static NTSTATUS samr_OpenGroup(struct dcesrv_call_state *dce_call, TALLOC_CTX *m
        return NT_STATUS_OK;
 }
 
-/* these query macros make samr_Query[User|Group]Info a bit easier to read */
-
-#define QUERY_STRING(msg, field, attr) \
-       r->out.info->field = samdb_result_string(msg, attr, "");
-#define QUERY_UINT(msg, field, attr) \
-       r->out.info->field = samdb_result_uint(msg, attr, 0);
-#define QUERY_RID(msg, field, attr) \
-       r->out.info->field = samdb_result_rid_from_sid(mem_ctx, msg, attr, 0);
-#define QUERY_NTTIME(msg, field, attr) \
-       r->out.info->field = samdb_result_nttime(msg, attr, 0);
-#define QUERY_APASSC(msg, field, attr) \
-       r->out.info->field = samdb_result_allow_password_change(a_state->sam_ctx, mem_ctx, \
-                                                          a_state->domain_state->domain_dn, msg, attr);
-#define QUERY_FPASSC(msg, field, attr) \
-       r->out.info->field = samdb_result_force_password_change(a_state->sam_ctx, mem_ctx, \
-                                                          a_state->domain_state->domain_dn, msg, attr);
-#define QUERY_LHOURS(msg, field, attr) \
-       r->out.info->field = samdb_result_logon_hours(mem_ctx, msg, attr);
-#define QUERY_AFLAGS(msg, field, attr) \
-       r->out.info->field = samdb_result_acct_flags(msg, attr);
-
-
-/* these are used to make the Set[User|Group]Info code easier to follow */
-
-#define SET_STRING(mod, field, attr) do { \
-       if (r->in.info->field == NULL) return NT_STATUS_INVALID_PARAMETER; \
-       if (samdb_msg_add_string(a_state->sam_ctx, mem_ctx, mod, attr, r->in.info->field) != 0) { \
-               return NT_STATUS_NO_MEMORY; \
-       } \
-} while (0)
-
-#define SET_UINT(mod, field, attr) do { \
-       if (samdb_msg_add_uint(a_state->sam_ctx, mem_ctx, mod, attr, r->in.info->field) != 0) { \
-               return NT_STATUS_NO_MEMORY; \
-       } \
-} while (0)
-
-#define SET_AFLAGS(msg, field, attr) do { \
-       if (samdb_msg_add_acct_flags(a_state->sam_ctx, mem_ctx, msg, attr, r->in.info->field) != 0) { \
-               return NT_STATUS_NO_MEMORY; \
-       } \
-} while (0)
-
-#define SET_LHOURS(msg, field, attr) do { \
-       if (samdb_msg_add_logon_hours(a_state->sam_ctx, mem_ctx, msg, attr, &r->in.info->field) != 0) { \
-               return NT_STATUS_NO_MEMORY; \
-       } \
-} while (0)
-
 /* 
   samr_QueryGroupInfo 
 */
-static NTSTATUS samr_QueryGroupInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_QueryGroupInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_QueryGroupInfo *r)
 {
        struct dcesrv_handle *h;
        struct samr_account_state *a_state;
-       struct ldb_message *msg, **res;
+       struct ldb_message *msg;
+       struct ldb_result *res;
        const char * const attrs[4] = { "sAMAccountName", "description",
                                        "numMembers", NULL };
        int ret;
@@ -1596,14 +2109,22 @@ static NTSTATUS samr_QueryGroupInfo(struct dcesrv_call_state *dce_call, TALLOC_C
        DCESRV_PULL_HANDLE(h, r->in.group_handle, SAMR_HANDLE_GROUP);
 
        a_state = h->data;
+       
+       ret = ldb_search(a_state->sam_ctx, mem_ctx, &res, a_state->account_dn, LDB_SCOPE_SUBTREE, attrs, "objectClass=*");
+       
+       if (ret == LDB_ERR_NO_SUCH_OBJECT) {
+               return NT_STATUS_NO_SUCH_GROUP;
+       } else if (ret != LDB_SUCCESS) {
+               DEBUG(2, ("Error reading group info: %s\n", ldb_errstring(a_state->sam_ctx)));
+               return NT_STATUS_INTERNAL_DB_CORRUPTION;
+       }
 
-       /* pull all the group attributes */
-       ret = gendb_search_dn(a_state->sam_ctx, mem_ctx,
-                             a_state->account_dn, &res, attrs);
-       if (ret != 1) {
+       if (res->count != 1) {
+               DEBUG(2, ("Error finding group info, got %d entries\n", res->count));
+               
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
-       msg = res[0];
+       msg = res->msgs[0];
 
        /* allocate the info structure */
        r->out.info = talloc(mem_ctx, union samr_GroupInfo);
@@ -1615,19 +2136,25 @@ static NTSTATUS samr_QueryGroupInfo(struct dcesrv_call_state *dce_call, TALLOC_C
        /* Fill in the level */
        switch (r->in.level) {
        case GROUPINFOALL:
-               QUERY_STRING(msg, all.name.string,        "sAMAccountName");
-               r->out.info->all.attributes = 7; /* Do like w2k3 */
+               QUERY_STRING(msg, all.name,        "sAMAccountName");
+               r->out.info->all.attributes = SE_GROUP_MANDATORY | SE_GROUP_ENABLED_BY_DEFAULT | SE_GROUP_ENABLED; /* Do like w2k3 */
                QUERY_UINT  (msg, all.num_members,      "numMembers")
-               QUERY_STRING(msg, all.description.string, "description");
+               QUERY_STRING(msg, all.description, "description");
                break;
        case GROUPINFONAME:
-               QUERY_STRING(msg, name.string,            "sAMAccountName");
+               QUERY_STRING(msg, name,            "sAMAccountName");
                break;
-       case GROUPINFOX:
-               r->out.info->unknown.unknown = 7;
+       case GROUPINFOATTRIBUTES:
+               r->out.info->attributes.attributes = SE_GROUP_MANDATORY | SE_GROUP_ENABLED_BY_DEFAULT | SE_GROUP_ENABLED; /* Do like w2k3 */
                break;
        case GROUPINFODESCRIPTION:
-               QUERY_STRING(msg, description.string, "description");
+               QUERY_STRING(msg, description, "description");
+               break;
+       case GROUPINFOALL2:
+               QUERY_STRING(msg, all2.name,        "sAMAccountName");
+               r->out.info->all.attributes = SE_GROUP_MANDATORY | SE_GROUP_ENABLED_BY_DEFAULT | SE_GROUP_ENABLED; /* Do like w2k3 */
+               QUERY_UINT  (msg, all2.num_members,      "numMembers")
+               QUERY_STRING(msg, all2.description, "description");
                break;
        default:
                r->out.info = NULL;
@@ -1641,46 +2168,48 @@ static NTSTATUS samr_QueryGroupInfo(struct dcesrv_call_state *dce_call, TALLOC_C
 /* 
   samr_SetGroupInfo 
 */
-static NTSTATUS samr_SetGroupInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_SetGroupInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                  struct samr_SetGroupInfo *r)
 {
        struct dcesrv_handle *h;
-       struct samr_account_state *a_state;
+       struct samr_account_state *g_state;
        struct ldb_message *msg;
+       struct ldb_context *sam_ctx;
        int ret;
 
        DCESRV_PULL_HANDLE(h, r->in.group_handle, SAMR_HANDLE_GROUP);
 
-       a_state = h->data;
+       g_state = h->data;
+       sam_ctx = g_state->sam_ctx;
 
        msg = ldb_msg_new(mem_ctx);
        if (msg == NULL) {
                return NT_STATUS_NO_MEMORY;
        }       
 
-       msg->dn = ldb_dn_copy(mem_ctx, a_state->account_dn);
+       msg->dn = ldb_dn_copy(mem_ctx, g_state->account_dn);
        if (!msg->dn) {
                return NT_STATUS_NO_MEMORY;
        }
 
        switch (r->in.level) {
        case GROUPINFODESCRIPTION:
-               SET_STRING(msg, description.string,         "description");
+               SET_STRING(msg, description,         "description");
                break;
        case GROUPINFONAME:
                /* On W2k3 this does not change the name, it changes the
                 * sAMAccountName attribute */
-               SET_STRING(msg, name.string,                "sAMAccountName");
+               SET_STRING(msg, name,                "sAMAccountName");
                break;
-       case GROUPINFOX:
+       case GROUPINFOATTRIBUTES:
                /* This does not do anything obviously visible in W2k3 LDAP */
-               break;
+               return NT_STATUS_OK;
        default:
                return NT_STATUS_INVALID_INFO_CLASS;
        }
 
        /* modify the samdb record */
-       ret = samdb_replace(a_state->sam_ctx, mem_ctx, msg);
+       ret = ldb_modify(g_state->sam_ctx, msg);
        if (ret != 0) {
                /* we really need samdb.c to return NTSTATUS */
                return NT_STATUS_UNSUCCESSFUL;
@@ -1693,7 +2222,7 @@ static NTSTATUS samr_SetGroupInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
 /* 
   samr_AddGroupMember 
 */
-static NTSTATUS samr_AddGroupMember(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_AddGroupMember(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_AddGroupMember *r)
 {
        struct dcesrv_handle *h;
@@ -1702,8 +2231,8 @@ static NTSTATUS samr_AddGroupMember(struct dcesrv_call_state *dce_call, TALLOC_C
        struct ldb_message *mod;
        struct dom_sid *membersid;
        const char *memberdn;
-       struct ldb_message **msgs;
-       const char * const attrs[2] = { "distinguishedName", NULL };
+       struct ldb_result *res;
+       const char * const attrs[] = { NULL };
        int ret;
 
        DCESRV_PULL_HANDLE(h, r->in.group_handle, SAMR_HANDLE_GROUP);
@@ -1717,20 +2246,27 @@ static NTSTATUS samr_AddGroupMember(struct dcesrv_call_state *dce_call, TALLOC_C
 
        /* In native mode, AD can also nest domain groups. Not sure yet
         * whether this is also available via RPC. */
-       ret = gendb_search(d_state->sam_ctx, mem_ctx, d_state->domain_dn,
-                          &msgs, attrs, "(&(objectSid=%s)(objectclass=user))",
-                          ldap_encode_ndr_dom_sid(mem_ctx, membersid));
+       ret = ldb_search(d_state->sam_ctx, mem_ctx, &res,
+                                d_state->domain_dn, LDB_SCOPE_SUBTREE, attrs,
+                                "(&(objectSid=%s)(objectclass=user))",
+                                ldap_encode_ndr_dom_sid(mem_ctx, membersid));
 
-       if (ret == 0)
-               return NT_STATUS_NO_SUCH_USER;
+       if (ret != 0) {
+               return NT_STATUS_INTERNAL_DB_CORRUPTION;
+       }
 
-       if (ret > 1)
+       if (res->count == 0) {
+               return NT_STATUS_NO_SUCH_USER;
+       }
+               
+       if (res->count > 1) {
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
+       }
 
-       memberdn = samdb_result_string(msgs[0], "distinguishedName", NULL);
+       memberdn = ldb_dn_alloc_linearized(mem_ctx, res->msgs[0]->dn);
 
        if (memberdn == NULL)
-               return NT_STATUS_INTERNAL_DB_CORRUPTION;
+               return NT_STATUS_NO_MEMORY;
 
        mod = ldb_msg_new(mem_ctx);
        if (mod == NULL) {
@@ -1743,17 +2279,25 @@ static NTSTATUS samr_AddGroupMember(struct dcesrv_call_state *dce_call, TALLOC_C
                                 memberdn) != 0)
                return NT_STATUS_UNSUCCESSFUL;
 
-       if (samdb_modify(a_state->sam_ctx, mem_ctx, mod) != 0)
+       ret = ldb_modify(a_state->sam_ctx, mod);
+       switch (ret) {
+       case LDB_SUCCESS:
+               return NT_STATUS_OK;
+       case LDB_ERR_ATTRIBUTE_OR_VALUE_EXISTS:
+               return NT_STATUS_MEMBER_IN_GROUP;
+       case LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS:
+               return NT_STATUS_ACCESS_DENIED;
+       default:
                return NT_STATUS_UNSUCCESSFUL;
+       }
 
-       return NT_STATUS_OK;
 }
 
 
 /* 
   samr_DeleteDomainGroup 
 */
-static NTSTATUS samr_DeleteDomainGroup(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_DeleteDomainGroup(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_DeleteDomainGroup *r)
 {
        struct dcesrv_handle *h;
@@ -1766,7 +2310,7 @@ static NTSTATUS samr_DeleteDomainGroup(struct dcesrv_call_state *dce_call, TALLO
 
        a_state = h->data;
 
-       ret = samdb_delete(a_state->sam_ctx, mem_ctx, a_state->account_dn);
+       ret = ldb_delete(a_state->sam_ctx, a_state->account_dn);
        if (ret != 0) {
                return NT_STATUS_UNSUCCESSFUL;
        }
@@ -1780,7 +2324,7 @@ static NTSTATUS samr_DeleteDomainGroup(struct dcesrv_call_state *dce_call, TALLO
 /* 
   samr_DeleteGroupMember 
 */
-static NTSTATUS samr_DeleteGroupMember(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_DeleteGroupMember(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_DeleteGroupMember *r)
 {
        struct dcesrv_handle *h;
@@ -1789,8 +2333,8 @@ static NTSTATUS samr_DeleteGroupMember(struct dcesrv_call_state *dce_call, TALLO
        struct ldb_message *mod;
        struct dom_sid *membersid;
        const char *memberdn;
-       struct ldb_message **msgs;
-       const char * const attrs[2] = { "distinguishedName", NULL };
+       struct ldb_result *res;
+       const char * const attrs[] = { NULL };
        int ret;
 
        DCESRV_PULL_HANDLE(h, r->in.group_handle, SAMR_HANDLE_GROUP);
@@ -1804,20 +2348,27 @@ static NTSTATUS samr_DeleteGroupMember(struct dcesrv_call_state *dce_call, TALLO
 
        /* In native mode, AD can also nest domain groups. Not sure yet
         * whether this is also available via RPC. */
-       ret = gendb_search(d_state->sam_ctx, mem_ctx, d_state->domain_dn,
-                          &msgs, attrs, "(&(objectSid=%s)(objectclass=user))",
-                          ldap_encode_ndr_dom_sid(mem_ctx, membersid));
+       ret = ldb_search(d_state->sam_ctx, mem_ctx, &res,
+                                d_state->domain_dn, LDB_SCOPE_SUBTREE, attrs,
+                                "(&(objectSid=%s)(objectclass=user))",
+                                ldap_encode_ndr_dom_sid(mem_ctx, membersid));
 
-       if (ret == 0)
-               return NT_STATUS_NO_SUCH_USER;
+       if (ret != 0) {
+               return NT_STATUS_INTERNAL_DB_CORRUPTION;
+       }
 
-       if (ret > 1)
+       if (res->count == 0) {
+               return NT_STATUS_NO_SUCH_USER;
+       }
+               
+       if (res->count > 1) {
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
+       }
 
-       memberdn = samdb_result_string(msgs[0], "distinguishedName", NULL);
+       memberdn = ldb_dn_alloc_linearized(mem_ctx, res->msgs[0]->dn);
 
        if (memberdn == NULL)
-               return NT_STATUS_INTERNAL_DB_CORRUPTION;
+               return NT_STATUS_NO_MEMORY;
 
        mod = ldb_msg_new(mem_ctx);
        if (mod == NULL) {
@@ -1827,20 +2378,29 @@ static NTSTATUS samr_DeleteGroupMember(struct dcesrv_call_state *dce_call, TALLO
        mod->dn = talloc_reference(mem_ctx, a_state->account_dn);
 
        if (samdb_msg_add_delval(d_state->sam_ctx, mem_ctx, mod, "member",
-                                memberdn) != 0)
-               return NT_STATUS_UNSUCCESSFUL;
+                                memberdn) != 0) {
+               return NT_STATUS_NO_MEMORY;
+       }
 
-       if (samdb_modify(a_state->sam_ctx, mem_ctx, mod) != 0)
+       ret = ldb_modify(a_state->sam_ctx, mod);
+       switch (ret) {
+       case LDB_SUCCESS:
+               return NT_STATUS_OK;
+       case LDB_ERR_NO_SUCH_ATTRIBUTE:
+               return NT_STATUS_MEMBER_NOT_IN_GROUP;
+       case LDB_ERR_INSUFFICIENT_ACCESS_RIGHTS:
+               return NT_STATUS_ACCESS_DENIED;
+       default:
                return NT_STATUS_UNSUCCESSFUL;
+       }
 
-       return NT_STATUS_OK;
 }
 
 
 /* 
   samr_QueryGroupMember 
 */
-static NTSTATUS samr_QueryGroupMember(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_QueryGroupMember(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                      struct samr_QueryGroupMember *r)
 {
        struct dcesrv_handle *h;
@@ -1891,7 +2451,7 @@ static NTSTATUS samr_QueryGroupMember(struct dcesrv_call_state *dce_call, TALLOC
                        struct ldb_message **res2;
                        const char * const attrs2[2] = { "objectSid", NULL };
                        ret = gendb_search_dn(a_state->sam_ctx, mem_ctx,
-                                          ldb_dn_explode(mem_ctx, el->values[i].data),
+                                          ldb_dn_from_ldb_val(mem_ctx, a_state->sam_ctx, &el->values[i]),
                                           &res2, attrs2);
                        if (ret != 1)
                                return NT_STATUS_INTERNAL_DB_CORRUPTION;
@@ -1916,7 +2476,7 @@ static NTSTATUS samr_QueryGroupMember(struct dcesrv_call_state *dce_call, TALLOC
 /* 
   samr_SetMemberAttributesOfGroup 
 */
-static NTSTATUS samr_SetMemberAttributesOfGroup(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_SetMemberAttributesOfGroup(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_SetMemberAttributesOfGroup *r)
 {
        DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
@@ -1926,7 +2486,7 @@ static NTSTATUS samr_SetMemberAttributesOfGroup(struct dcesrv_call_state *dce_ca
 /* 
   samr_OpenAlias 
 */
-static NTSTATUS samr_OpenAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_OpenAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_OpenAlias *r)
 {
        struct samr_domain_state *d_state;
@@ -1954,12 +2514,10 @@ static NTSTATUS samr_OpenAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *m
        ret = gendb_search(d_state->sam_ctx,
                           mem_ctx, d_state->domain_dn, &msgs, attrs,
                           "(&(objectSid=%s)(objectclass=group)"
-                          "(|(grouptype=%s)(grouptype=%s)))",
+                          "(|(grouptype=%d)(grouptype=%d)))",
                           ldap_encode_ndr_dom_sid(mem_ctx, sid),
-                          ldb_hexstr(mem_ctx,
-                                     GTYPE_SECURITY_BUILTIN_LOCAL_GROUP),
-                          ldb_hexstr(mem_ctx,
-                                     GTYPE_SECURITY_DOMAIN_LOCAL_GROUP));
+                          GTYPE_SECURITY_BUILTIN_LOCAL_GROUP,
+                          GTYPE_SECURITY_DOMAIN_LOCAL_GROUP);
        if (ret == 0) {
                return NT_STATUS_NO_SUCH_ALIAS;
        }
@@ -2007,7 +2565,7 @@ static NTSTATUS samr_OpenAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *m
 /* 
   samr_QueryAliasInfo 
 */
-static NTSTATUS samr_QueryAliasInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_QueryAliasInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_QueryAliasInfo *r)
 {
        struct dcesrv_handle *h;
@@ -2040,15 +2598,15 @@ static NTSTATUS samr_QueryAliasInfo(struct dcesrv_call_state *dce_call, TALLOC_C
 
        switch(r->in.level) {
        case ALIASINFOALL:
-               QUERY_STRING(msg, all.name.string, "sAMAccountName");
+               QUERY_STRING(msg, all.name, "sAMAccountName");
                QUERY_UINT  (msg, all.num_members, "numMembers");
-               QUERY_STRING(msg, all.description.string, "description");
+               QUERY_STRING(msg, all.description, "description");
                break;
        case ALIASINFONAME:
-               QUERY_STRING(msg, name.string, "sAMAccountName");
+               QUERY_STRING(msg, name, "sAMAccountName");
                break;
        case ALIASINFODESCRIPTION:
-               QUERY_STRING(msg, description.string, "description");
+               QUERY_STRING(msg, description, "description");
                break;
        default:
                r->out.info = NULL;
@@ -2062,17 +2620,19 @@ static NTSTATUS samr_QueryAliasInfo(struct dcesrv_call_state *dce_call, TALLOC_C
 /* 
   samr_SetAliasInfo 
 */
-static NTSTATUS samr_SetAliasInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_SetAliasInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_SetAliasInfo *r)
 {
        struct dcesrv_handle *h;
        struct samr_account_state *a_state;
        struct ldb_message *msg;
+       struct ldb_context *sam_ctx;
        int ret;
 
        DCESRV_PULL_HANDLE(h, r->in.alias_handle, SAMR_HANDLE_ALIAS);
 
        a_state = h->data;
+       sam_ctx = a_state->sam_ctx;
 
        msg = ldb_msg_new(mem_ctx);
        if (msg == NULL) {
@@ -2086,19 +2646,19 @@ static NTSTATUS samr_SetAliasInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
 
        switch (r->in.level) {
        case ALIASINFODESCRIPTION:
-               SET_STRING(msg, description.string,         "description");
+               SET_STRING(msg, description,         "description");
                break;
        case ALIASINFONAME:
                /* On W2k3 this does not change the name, it changes the
                 * sAMAccountName attribute */
-               SET_STRING(msg, name.string,                "sAMAccountName");
+               SET_STRING(msg, name,                "sAMAccountName");
                break;
        default:
                return NT_STATUS_INVALID_INFO_CLASS;
        }
 
        /* modify the samdb record */
-       ret = samdb_replace(a_state->sam_ctx, mem_ctx, msg);
+       ret = ldb_modify(a_state->sam_ctx, msg);
        if (ret != 0) {
                /* we really need samdb.c to return NTSTATUS */
                return NT_STATUS_UNSUCCESSFUL;
@@ -2111,7 +2671,7 @@ static NTSTATUS samr_SetAliasInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
 /* 
   samr_DeleteDomAlias 
 */
-static NTSTATUS samr_DeleteDomAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_DeleteDomAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_DeleteDomAlias *r)
 {
        struct dcesrv_handle *h;
@@ -2124,7 +2684,7 @@ static NTSTATUS samr_DeleteDomAlias(struct dcesrv_call_state *dce_call, TALLOC_C
 
        a_state = h->data;
 
-       ret = samdb_delete(a_state->sam_ctx, mem_ctx, a_state->account_dn);
+       ret = ldb_delete(a_state->sam_ctx, a_state->account_dn);
        if (ret != 0) {
                return NT_STATUS_UNSUCCESSFUL;
        }
@@ -2138,7 +2698,7 @@ static NTSTATUS samr_DeleteDomAlias(struct dcesrv_call_state *dce_call, TALLOC_C
 /* 
   samr_AddAliasMember 
 */
-static NTSTATUS samr_AddAliasMember(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_AddAliasMember(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_AddAliasMember *r)
 {
        struct dcesrv_handle *h;
@@ -2146,9 +2706,10 @@ static NTSTATUS samr_AddAliasMember(struct dcesrv_call_state *dce_call, TALLOC_C
        struct samr_domain_state *d_state;
        struct ldb_message *mod;
        struct ldb_message **msgs;
-       const char * const attrs[2] = { "distinguishedName", NULL };
+       const char * const attrs[] = { NULL };
        struct ldb_dn *memberdn = NULL;
        int ret;
+       NTSTATUS status;
 
        DCESRV_PULL_HANDLE(h, r->in.alias_handle, SAMR_HANDLE_ALIAS);
 
@@ -2160,64 +2721,19 @@ static NTSTATUS samr_AddAliasMember(struct dcesrv_call_state *dce_call, TALLOC_C
                           ldap_encode_ndr_dom_sid(mem_ctx, r->in.sid));
 
        if (ret == 1) {
-               memberdn = ldb_dn_explode(mem_ctx, ldb_msg_find_string(msgs[0], "distinguishedName", NULL));
+               memberdn = msgs[0]->dn;
        } else  if (ret > 1) {
                DEBUG(0,("Found %d records matching sid %s\n", 
                         ret, dom_sid_string(mem_ctx, r->in.sid)));
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        } else if (ret == 0) {
-               struct ldb_message *msg;
-               struct ldb_dn *basedn;
-               const char *sidstr;
-
-               sidstr = dom_sid_string(mem_ctx, r->in.sid);
-               NT_STATUS_HAVE_NO_MEMORY(sidstr);
-
-               /* We might have to create a ForeignSecurityPrincipal, but
-                * only if it's not our own domain */
-               if (dom_sid_in_domain(d_state->domain_sid, r->in.sid))
-                       return NT_STATUS_OBJECT_NAME_NOT_FOUND;
-
-               msg = ldb_msg_new(mem_ctx);
-               if (msg == NULL) {
-                       return NT_STATUS_NO_MEMORY;
-               }
-
-               /* TODO: Hmmm. This feels wrong. How do I find the base dn to
-                * put the ForeignSecurityPrincipals? d_state->domain_dn does
-                * not work, this is wrong for the Builtin domain, there's no
-                * cn=For...,cn=Builtin,dc={BASEDN}.  -- vl
-                */
-
-               basedn = samdb_search_dn(d_state->sam_ctx, mem_ctx, NULL,
-                                        "(&(objectClass=container)(cn=ForeignSecurityPrincipals))");
-
-               if (basedn == NULL) {
-                       DEBUG(0, ("Failed to find DN for "
-                                 "ForeignSecurityPrincipal container\n"));
-                       return NT_STATUS_INTERNAL_DB_CORRUPTION;
-               }
-
-               /* add core elements to the ldb_message for the alias */
-               msg->dn = ldb_dn_build_child(mem_ctx, "CN", sidstr, basedn);
-               if (msg->dn == NULL)
-                       return NT_STATUS_NO_MEMORY;
-
-               memberdn = msg->dn;
-
-               samdb_msg_add_string(d_state->sam_ctx, mem_ctx, msg,
-                                    "objectClass",
-                                    "foreignSecurityPrincipal");
-
-               /* create the alias */
-               ret = samdb_add(d_state->sam_ctx, mem_ctx, msg);
-               if (ret != 0) {
-                       DEBUG(0,("Failed to create foreignSecurityPrincipal "
-                                "record %s\n", ldb_dn_linearize(mem_ctx, msg->dn)));
-                       return NT_STATUS_INTERNAL_DB_CORRUPTION;
+               status = samdb_create_foreign_security_principal(d_state->sam_ctx, mem_ctx, 
+                                                                r->in.sid, &memberdn);
+               if (!NT_STATUS_IS_OK(status)) {
+                       return status;
                }
        } else {
-               DEBUG(0, ("samdb_search returned %d\n", ret));
+               DEBUG(0, ("samdb_search returned %d: %s\n", ret, ldb_errstring(d_state->sam_ctx)));
        }
 
        if (memberdn == NULL) {
@@ -2233,10 +2749,10 @@ static NTSTATUS samr_AddAliasMember(struct dcesrv_call_state *dce_call, TALLOC_C
        mod->dn = talloc_reference(mem_ctx, a_state->account_dn);
 
        if (samdb_msg_add_addval(d_state->sam_ctx, mem_ctx, mod, "member",
-                                ldb_dn_linearize(mem_ctx, memberdn)) != 0)
+                                ldb_dn_alloc_linearized(mem_ctx, memberdn)) != 0)
                return NT_STATUS_UNSUCCESSFUL;
 
-       if (samdb_modify(a_state->sam_ctx, mem_ctx, mod) != 0)
+       if (ldb_modify(a_state->sam_ctx, mod) != 0)
                return NT_STATUS_UNSUCCESSFUL;
 
        return NT_STATUS_OK;
@@ -2246,7 +2762,7 @@ static NTSTATUS samr_AddAliasMember(struct dcesrv_call_state *dce_call, TALLOC_C
 /* 
   samr_DeleteAliasMember 
 */
-static NTSTATUS samr_DeleteAliasMember(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_DeleteAliasMember(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_DeleteAliasMember *r)
 {
        struct dcesrv_handle *h;
@@ -2278,7 +2794,7 @@ static NTSTATUS samr_DeleteAliasMember(struct dcesrv_call_state *dce_call, TALLO
                                 memberdn) != 0)
                return NT_STATUS_UNSUCCESSFUL;
 
-       if (samdb_modify(a_state->sam_ctx, mem_ctx, mod) != 0)
+       if (ldb_modify(a_state->sam_ctx, mod) != 0)
                return NT_STATUS_UNSUCCESSFUL;
 
        return NT_STATUS_OK;
@@ -2288,7 +2804,7 @@ static NTSTATUS samr_DeleteAliasMember(struct dcesrv_call_state *dce_call, TALLO
 /* 
   samr_GetMembersInAlias 
 */
-static NTSTATUS samr_GetMembersInAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_GetMembersInAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_GetMembersInAlias *r)
 {
        struct dcesrv_handle *h;
@@ -2308,8 +2824,13 @@ static NTSTATUS samr_GetMembersInAlias(struct dcesrv_call_state *dce_call, TALLO
        ret = gendb_search_dn(d_state->sam_ctx, mem_ctx,
                              a_state->account_dn, &msgs, attrs);
 
-       if (ret != 1)
+       if (ret == -1) {
+               return NT_STATUS_INTERNAL_DB_CORRUPTION;
+       } else if (ret == 0) {
+               return NT_STATUS_OBJECT_NAME_NOT_FOUND;
+       } else if (ret != 1) {
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
+       }
 
        r->out.sids->num_sids = 0;
        r->out.sids->sids = NULL;
@@ -2329,8 +2850,8 @@ static NTSTATUS samr_GetMembersInAlias(struct dcesrv_call_state *dce_call, TALLO
                        struct ldb_message **msgs2;
                        const char * const attrs2[2] = { "objectSid", NULL };
                        ret = gendb_search_dn(a_state->sam_ctx, mem_ctx,
-                                          ldb_dn_explode(mem_ctx, el->values[i].data),
-                                          &msgs2, attrs2);
+                                             ldb_dn_from_ldb_val(mem_ctx, a_state->sam_ctx, &el->values[i]),
+                                             &msgs2, attrs2);
                        if (ret != 1)
                                return NT_STATUS_INTERNAL_DB_CORRUPTION;
 
@@ -2350,7 +2871,7 @@ static NTSTATUS samr_GetMembersInAlias(struct dcesrv_call_state *dce_call, TALLO
 /* 
   samr_OpenUser 
 */
-static NTSTATUS samr_OpenUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_OpenUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                              struct samr_OpenUser *r)
 {
        struct samr_domain_state *d_state;
@@ -2428,7 +2949,7 @@ static NTSTATUS samr_OpenUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *me
 /* 
   samr_DeleteUser 
 */
-static NTSTATUS samr_DeleteUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_DeleteUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                struct samr_DeleteUser *r)
 {
        struct dcesrv_handle *h;
@@ -2441,8 +2962,11 @@ static NTSTATUS samr_DeleteUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *
 
        a_state = h->data;
 
-       ret = samdb_delete(a_state->sam_ctx, mem_ctx, a_state->account_dn);
+       ret = ldb_delete(a_state->sam_ctx, a_state->account_dn);
        if (ret != 0) {
+               DEBUG(1, ("Failed to delete user: %s: %s\n", 
+                         ldb_dn_get_linearized(a_state->account_dn), 
+                         ldb_errstring(a_state->sam_ctx)));
                return NT_STATUS_UNSUCCESSFUL;
        }
 
@@ -2455,23 +2979,196 @@ static NTSTATUS samr_DeleteUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *
 /* 
   samr_QueryUserInfo 
 */
-static NTSTATUS samr_QueryUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_QueryUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                   struct samr_QueryUserInfo *r)
 {
        struct dcesrv_handle *h;
        struct samr_account_state *a_state;
        struct ldb_message *msg, **res;
        int ret;
+       struct ldb_context *sam_ctx;
+
+       const char * const *attrs = NULL;
 
        r->out.info = NULL;
 
        DCESRV_PULL_HANDLE(h, r->in.user_handle, SAMR_HANDLE_USER);
 
        a_state = h->data;
+       sam_ctx = a_state->sam_ctx;
+
+       /* fill in the reply */
+       switch (r->in.level) {
+       case 1:
+       {
+               static const char * const attrs2[] = {"sAMAccountName", "displayName",
+                                                     "primaryroupID", "description",
+                                                     "comment", NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 2:
+       {
+               static const char * const attrs2[] = {"comment", "countryCode", "codePage", NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 3:
+       {
+               static const char * const attrs2[] = {"sAMAccountName",
+                                                     "displayName",
+                                                     "objectSid",
+                                                     "primaryGroupID",
+                                                     "homeDirectory",
+                                                     "homeDrive",
+                                                     "scriptPath",
+                                                     "profilePath",
+                                                     "userWorkstations",
+                                                     "lastLogon",
+                                                     "lastLogoff",
+                                                     "pwdLastSet",
+                                                     "logonHours",
+                                                     "badPwdCount",
+                                                     "logonCount",
+                                                     "userAccountControl", NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 4:
+       {
+               static const char * const attrs2[] = {"logonHours", NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 5:
+       {
+               static const char * const attrs2[] = {"sAMAccountName", 
+                                                     "displayName",
+                                                     "objectSid",
+                                                     "primaryGroupID",
+                                                     "homeDirectory",
+                                                     "homeDrive",
+                                                     "scriptPath", 
+                                                     "profilePath",
+                                                     "description",
+                                                     "userWorkstations",
+                                                     "lastLogon",
+                                                     "lastLogoff",
+                                                     "logonHours",
+                                                     "badPwdCount",
+                                                     "logonCount",
+                                                     "pwdLastSet",
+                                                     "accountExpires",
+                                                     "userAccountControl",
+                                                     NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 6:
+       {
+               static const char * const attrs2[] = {"sAMAccountName", "displayName", NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 7:
+       {
+               static const char * const attrs2[] = {"sAMAccountName", NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 8:
+       {
+               static const char * const attrs2[] = {"displayName", NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 9:
+       {
+               static const char * const attrs2[] = {"primaryGroupID", NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 10:
+       {
+               static const char * const attrs2[] = {"homeDirectory", "homeDrive", NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 11:
+       {
+               static const char * const attrs2[] = {"scriptPath", NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 12:
+       {
+               static const char * const attrs2[] = {"profilePath", NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 13:
+       {
+               static const char * const attrs2[] = {"description", NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 14:
+       {
+               static const char * const attrs2[] = {"userWorkstations", NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 16:
+       {
+               static const char * const attrs2[] = {"userAccountControl", "pwdLastSet", NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 17:
+       {
+               static const char * const attrs2[] = {"accountExpires", NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 20:
+       {
+               static const char * const attrs2[] = {"userParameters", NULL};
+               attrs = attrs2;
+               break;
+       }
+       case 21:
+       {
+               static const char * const attrs2[] = {"lastLogon",
+                                                     "lastLogoff",
+                                                     "pwdLastSet",
+                                                     "accountExpires",
+                                                     "sAMAccountName",
+                                                     "displayName",
+                                                     "homeDirectory",
+                                                     "homeDrive",
+                                                     "scriptPath",
+                                                     "profilePath",
+                                                     "description",
+                                                     "userWorkstations",
+                                                     "comment",
+                                                     "userParameters",
+                                                     "objectSid",
+                                                     "primaryGroupID",
+                                                     "userAccountControl",
+                                                     "logonHours",
+                                                     "badPwdCount",
+                                                     "logonCount",
+                                                     "countryCode",
+                                                     "codePage",
+                                                     NULL};
+               attrs = attrs2;
+               break;
+       }
+       }
 
        /* pull all the user attributes */
        ret = gendb_search_dn(a_state->sam_ctx, mem_ctx,
-                             a_state->account_dn ,&res, NULL);
+                             a_state->account_dn ,&res, attrs);
        if (ret != 1) {
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
        }
@@ -2487,32 +3184,32 @@ static NTSTATUS samr_QueryUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CT
        /* fill in the reply */
        switch (r->in.level) {
        case 1:
-               QUERY_STRING(msg, info1.account_name.string,   "sAMAccountName");
-               QUERY_STRING(msg, info1.full_name.string,      "displayName");
+               QUERY_STRING(msg, info1.account_name,          "sAMAccountName");
+               QUERY_STRING(msg, info1.full_name,             "displayName");
                QUERY_UINT  (msg, info1.primary_gid,           "primaryGroupID");
-               QUERY_STRING(msg, info1.description.string,    "description");
-               QUERY_STRING(msg, info1.comment.string,        "comment");
+               QUERY_STRING(msg, info1.description,           "description");
+               QUERY_STRING(msg, info1.comment,               "comment");
                break;
 
        case 2:
-               QUERY_STRING(msg, info2.comment.string,        "comment");
+               QUERY_STRING(msg, info2.comment,               "comment");
                QUERY_UINT  (msg, info2.country_code,          "countryCode");
                QUERY_UINT  (msg, info2.code_page,             "codePage");
                break;
 
        case 3:
-               QUERY_STRING(msg, info3.account_name.string,   "sAMAccountName");
-               QUERY_STRING(msg, info3.full_name.string,      "displayName");
+               QUERY_STRING(msg, info3.account_name,          "sAMAccountName");
+               QUERY_STRING(msg, info3.full_name,             "displayName");
                QUERY_RID   (msg, info3.rid,                   "objectSid");
                QUERY_UINT  (msg, info3.primary_gid,           "primaryGroupID");
-               QUERY_STRING(msg, info3.home_directory.string, "homeDirectory");
-               QUERY_STRING(msg, info3.home_drive.string,     "homeDrive");
-               QUERY_STRING(msg, info3.logon_script.string,   "scriptPath");
-               QUERY_STRING(msg, info3.profile_path.string,   "profilePath");
-               QUERY_STRING(msg, info3.workstations.string,   "userWorkstations");
-               QUERY_NTTIME(msg, info3.last_logon,            "lastLogon");
-               QUERY_NTTIME(msg, info3.last_logoff,           "lastLogoff");
-               QUERY_NTTIME(msg, info3.last_password_change,  "pwdLastSet");
+               QUERY_STRING(msg, info3.home_directory,        "homeDirectory");
+               QUERY_STRING(msg, info3.home_drive,            "homeDrive");
+               QUERY_STRING(msg, info3.logon_script,          "scriptPath");
+               QUERY_STRING(msg, info3.profile_path,          "profilePath");
+               QUERY_STRING(msg, info3.workstations,          "userWorkstations");
+               QUERY_UINT64(msg, info3.last_logon,            "lastLogon");
+               QUERY_UINT64(msg, info3.last_logoff,           "lastLogoff");
+               QUERY_UINT64(msg, info3.last_password_change,  "pwdLastSet");
                QUERY_APASSC(msg, info3.allow_password_change, "pwdLastSet");
                QUERY_FPASSC(msg, info3.force_password_change, "pwdLastSet");
                QUERY_LHOURS(msg, info3.logon_hours,           "logonHours");
@@ -2526,92 +3223,93 @@ static NTSTATUS samr_QueryUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CT
                break;
 
        case 5:
-               QUERY_STRING(msg, info5.account_name.string,   "sAMAccountName");
-               QUERY_STRING(msg, info5.full_name.string,      "displayName");
+               QUERY_STRING(msg, info5.account_name,          "sAMAccountName");
+               QUERY_STRING(msg, info5.full_name,             "displayName");
                QUERY_RID   (msg, info5.rid,                   "objectSid");
                QUERY_UINT  (msg, info5.primary_gid,           "primaryGroupID");
-               QUERY_STRING(msg, info5.home_directory.string, "homeDirectory");
-               QUERY_STRING(msg, info5.home_drive.string,     "homeDrive");
-               QUERY_STRING(msg, info5.logon_script.string,   "scriptPath");
-               QUERY_STRING(msg, info5.profile_path.string,   "profilePath");
-               QUERY_STRING(msg, info5.description.string,    "description");
-               QUERY_STRING(msg, info5.workstations.string,   "userWorkstations");
-               QUERY_NTTIME(msg, info5.last_logon,            "lastLogon");
-               QUERY_NTTIME(msg, info5.last_logoff,           "lastLogoff");
+               QUERY_STRING(msg, info5.home_directory,        "homeDirectory");
+               QUERY_STRING(msg, info5.home_drive,            "homeDrive");
+               QUERY_STRING(msg, info5.logon_script,          "scriptPath");
+               QUERY_STRING(msg, info5.profile_path,          "profilePath");
+               QUERY_STRING(msg, info5.description,           "description");
+               QUERY_STRING(msg, info5.workstations,          "userWorkstations");
+               QUERY_UINT64(msg, info5.last_logon,            "lastLogon");
+               QUERY_UINT64(msg, info5.last_logoff,           "lastLogoff");
                QUERY_LHOURS(msg, info5.logon_hours,           "logonHours");
                QUERY_UINT  (msg, info5.bad_password_count,    "badPwdCount");
                QUERY_UINT  (msg, info5.logon_count,           "logonCount");
-               QUERY_NTTIME(msg, info5.last_password_change,  "pwdLastSet");
-               QUERY_NTTIME(msg, info5.acct_expiry,           "accountExpires");
+               QUERY_UINT64(msg, info5.last_password_change,  "pwdLastSet");
+               QUERY_UINT64(msg, info5.acct_expiry,           "accountExpires");
                QUERY_AFLAGS(msg, info5.acct_flags,            "userAccountControl");
                break;
 
        case 6:
-               QUERY_STRING(msg, info6.account_name.string,   "sAMAccountName");
-               QUERY_STRING(msg, info6.full_name.string,      "displayName");
+               QUERY_STRING(msg, info6.account_name,   "sAMAccountName");
+               QUERY_STRING(msg, info6.full_name,      "displayName");
                break;
 
        case 7:
-               QUERY_STRING(msg, info7.account_name.string,   "sAMAccountName");
+               QUERY_STRING(msg, info7.account_name,   "sAMAccountName");
                break;
 
        case 8:
-               QUERY_STRING(msg, info8.full_name.string,      "displayName");
+               QUERY_STRING(msg, info8.full_name,      "displayName");
                break;
 
        case 9:
-               QUERY_UINT  (msg, info9.primary_gid,           "primaryGroupID");
+               QUERY_UINT  (msg, info9.primary_gid,    "primaryGroupID");
                break;
 
        case 10:
-               QUERY_STRING(msg, info10.home_directory.string,"homeDirectory");
-               QUERY_STRING(msg, info10.home_drive.string,    "homeDrive");
+               QUERY_STRING(msg, info10.home_directory,"homeDirectory");
+               QUERY_STRING(msg, info10.home_drive,    "homeDrive");
                break;
 
        case 11:
-               QUERY_STRING(msg, info11.logon_script.string,  "scriptPath");
+               QUERY_STRING(msg, info11.logon_script,  "scriptPath");
                break;
 
        case 12:
-               QUERY_STRING(msg, info12.profile_path.string,  "profilePath");
+               QUERY_STRING(msg, info12.profile_path,  "profilePath");
                break;
 
        case 13:
-               QUERY_STRING(msg, info13.description.string,   "description");
+               QUERY_STRING(msg, info13.description,   "description");
                break;
 
        case 14:
-               QUERY_STRING(msg, info14.workstations.string,  "userWorkstations");
+               QUERY_STRING(msg, info14.workstations,  "userWorkstations");
                break;
 
        case 16:
-               QUERY_AFLAGS(msg, info16.acct_flags,           "userAccountControl");
+               QUERY_AFLAGS(msg, info16.acct_flags,    "userAccountControl");
                break;
 
        case 17:
-               QUERY_NTTIME(msg, info17.acct_expiry,          "accountExpires");
+               QUERY_UINT64(msg, info17.acct_expiry,   "accountExpires");
+               break;
 
        case 20:
-               QUERY_STRING(msg, info20.parameters.string,    "userParameters");
+               QUERY_STRING(msg, info20.parameters,    "userParameters");
                break;
 
        case 21:
-               QUERY_NTTIME(msg, info21.last_logon,           "lastLogon");
-               QUERY_NTTIME(msg, info21.last_logoff,          "lastLogoff");
-               QUERY_NTTIME(msg, info21.last_password_change, "pwdLastSet");
-               QUERY_NTTIME(msg, info21.acct_expiry,          "accountExpires");
+               QUERY_UINT64(msg, info21.last_logon,           "lastLogon");
+               QUERY_UINT64(msg, info21.last_logoff,          "lastLogoff");
+               QUERY_UINT64(msg, info21.last_password_change, "pwdLastSet");
+               QUERY_UINT64(msg, info21.acct_expiry,          "accountExpires");
                QUERY_APASSC(msg, info21.allow_password_change,"pwdLastSet");
                QUERY_FPASSC(msg, info21.force_password_change,"pwdLastSet");
-               QUERY_STRING(msg, info21.account_name.string,  "sAMAccountName");
-               QUERY_STRING(msg, info21.full_name.string,     "displayName");
-               QUERY_STRING(msg, info21.home_directory.string,"homeDirectory");
-               QUERY_STRING(msg, info21.home_drive.string,    "homeDrive");
-               QUERY_STRING(msg, info21.logon_script.string,  "scriptPath");
-               QUERY_STRING(msg, info21.profile_path.string,  "profilePath");
-               QUERY_STRING(msg, info21.description.string,   "description");
-               QUERY_STRING(msg, info21.workstations.string,  "userWorkstations");
-               QUERY_STRING(msg, info21.comment.string,       "comment");
-               QUERY_STRING(msg, info21.parameters.string,    "userParameters");
+               QUERY_STRING(msg, info21.account_name,         "sAMAccountName");
+               QUERY_STRING(msg, info21.full_name,            "displayName");
+               QUERY_STRING(msg, info21.home_directory,       "homeDirectory");
+               QUERY_STRING(msg, info21.home_drive,           "homeDrive");
+               QUERY_STRING(msg, info21.logon_script,         "scriptPath");
+               QUERY_STRING(msg, info21.profile_path,         "profilePath");
+               QUERY_STRING(msg, info21.description,          "description");
+               QUERY_STRING(msg, info21.workstations,         "userWorkstations");
+               QUERY_STRING(msg, info21.comment,              "comment");
+               QUERY_STRING(msg, info21.parameters,           "userParameters");
                QUERY_RID   (msg, info21.rid,                  "objectSid");
                QUERY_UINT  (msg, info21.primary_gid,          "primaryGroupID");
                QUERY_AFLAGS(msg, info21.acct_flags,           "userAccountControl");
@@ -2636,7 +3334,7 @@ static NTSTATUS samr_QueryUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CT
 /* 
   samr_SetUserInfo 
 */
-static NTSTATUS samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                 struct samr_SetUserInfo *r)
 {
        struct dcesrv_handle *h;
@@ -2644,10 +3342,12 @@ static NTSTATUS samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
        struct ldb_message *msg;
        int ret;
        NTSTATUS status = NT_STATUS_OK;
+       struct ldb_context *sam_ctx;
 
        DCESRV_PULL_HANDLE(h, r->in.user_handle, SAMR_HANDLE_USER);
 
        a_state = h->data;
+       sam_ctx = a_state->sam_ctx;
 
        msg = ldb_msg_new(mem_ctx);
        if (msg == NULL) {
@@ -2661,118 +3361,127 @@ static NTSTATUS samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
 
        switch (r->in.level) {
        case 2:
-               SET_STRING(msg, info2.comment.string,          "comment");
-               SET_UINT  (msg, info2.country_code,            "countryCode");
-               SET_UINT  (msg, info2.code_page,               "codePage");
+               SET_STRING(msg, info2.comment,          "comment");
+               SET_UINT  (msg, info2.country_code,     "countryCode");
+               SET_UINT  (msg, info2.code_page,        "codePage");
                break;
 
        case 4:
-               SET_LHOURS(msg, info4.logon_hours,             "logonHours");
+               SET_LHOURS(msg, info4.logon_hours,      "logonHours");
                break;
 
        case 6:
-               SET_STRING(msg, info6.full_name.string,        "displayName");
+               SET_STRING(msg, info6.full_name,        "displayName");
                break;
 
        case 7:
-               SET_STRING(msg, info7.account_name.string,     "samAccountName");
+               SET_STRING(msg, info7.account_name,     "samAccountName");
                break;
 
        case 8:
-               SET_STRING(msg, info8.full_name.string,        "displayName");
+               SET_STRING(msg, info8.full_name,        "displayName");
                break;
 
        case 9:
-               SET_UINT(msg, info9.primary_gid,               "primaryGroupID");
+               SET_UINT(msg, info9.primary_gid,        "primaryGroupID");
                break;
 
        case 10:
-               SET_STRING(msg, info10.home_directory.string,  "homeDirectory");
-               SET_STRING(msg, info10.home_drive.string,      "homeDrive");
+               SET_STRING(msg, info10.home_directory,  "homeDirectory");
+               SET_STRING(msg, info10.home_drive,      "homeDrive");
                break;
 
        case 11:
-               SET_STRING(msg, info11.logon_script.string,    "scriptPath");
+               SET_STRING(msg, info11.logon_script,    "scriptPath");
                break;
 
        case 12:
-               SET_STRING(msg, info12.profile_path.string,    "profilePath");
+               SET_STRING(msg, info12.profile_path,    "profilePath");
                break;
 
        case 13:
-               SET_STRING(msg, info13.description.string,     "description");
+               SET_STRING(msg, info13.description,     "description");
                break;
 
        case 14:
-               SET_STRING(msg, info14.workstations.string,    "userWorkstations");
+               SET_STRING(msg, info14.workstations,    "userWorkstations");
                break;
 
        case 16:
-               SET_AFLAGS(msg, info16.acct_flags,             "userAccountControl");
+               SET_AFLAGS(msg, info16.acct_flags,      "userAccountControl");
+               break;
+
+       case 17:
+               SET_UINT64(msg, info17.acct_expiry,     "accountExpires");
                break;
 
        case 20:
-               SET_STRING(msg, info20.parameters.string,      "userParameters");
+               SET_STRING(msg, info20.parameters,      "userParameters");
                break;
 
        case 21:
-#define IFSET(bit) if (bit & r->in.info->info21.fields_present)
+#define IFSET(bit) if (bit & r->in.info->info21.fields_present)        
+               IFSET(SAMR_FIELD_ACCT_EXPIRY)
+                       SET_UINT64(msg, info21.acct_expiry,    "accountExpires");       
                IFSET(SAMR_FIELD_ACCOUNT_NAME)         
-                       SET_STRING(msg, info21.account_name.string, "samAccountName");
-               IFSET(SAMR_FIELD_FULL_NAME)         
-                       SET_STRING(msg, info21.full_name.string,    "displayName");
-               IFSET(SAMR_FIELD_DESCRIPTION)  
-                       SET_STRING(msg, info21.description.string,  "description");
-               IFSET(SAMR_FIELD_COMMENT)      
-                       SET_STRING(msg, info21.comment.string,      "comment");
-               IFSET(SAMR_FIELD_LOGON_SCRIPT) 
-                       SET_STRING(msg, info21.logon_script.string, "scriptPath");
-               IFSET(SAMR_FIELD_PROFILE_PATH)      
-                       SET_STRING(msg, info21.profile_path.string, "profilePath");
-               IFSET(SAMR_FIELD_WORKSTATIONS)  
-                       SET_STRING(msg, info21.workstations.string, "userWorkstations");
-               IFSET(SAMR_FIELD_LOGON_HOURS)  
-                       SET_LHOURS(msg, info21.logon_hours,         "logonHours");
-               IFSET(SAMR_FIELD_ACCT_FLAGS)     
-                       SET_AFLAGS(msg, info21.acct_flags,          "userAccountControl");
-               IFSET(SAMR_FIELD_PARAMETERS)     
-                       SET_STRING(msg, info21.parameters.string,   "userParameters");
-               IFSET(SAMR_FIELD_COUNTRY_CODE) 
-                       SET_UINT  (msg, info21.country_code,        "countryCode");
-               IFSET(SAMR_FIELD_CODE_PAGE)    
-                       SET_UINT  (msg, info21.code_page,           "codePage");
-
-
-               /* Any reason the rest of these can't be set? */
+                       SET_STRING(msg, info21.account_name,   "samAccountName");
+               IFSET(SAMR_FIELD_FULL_NAME) 
+                       SET_STRING(msg, info21.full_name,      "displayName");
+               IFSET(SAMR_FIELD_DESCRIPTION)
+                       SET_STRING(msg, info21.description,    "description");
+               IFSET(SAMR_FIELD_COMMENT)
+                       SET_STRING(msg, info21.comment,        "comment");
+               IFSET(SAMR_FIELD_LOGON_SCRIPT)
+                       SET_STRING(msg, info21.logon_script,   "scriptPath");
+               IFSET(SAMR_FIELD_PROFILE_PATH)
+                       SET_STRING(msg, info21.profile_path,   "profilePath");
+               IFSET(SAMR_FIELD_HOME_DIRECTORY)
+                       SET_STRING(msg, info21.home_directory, "homeDirectory");
+               IFSET(SAMR_FIELD_HOME_DRIVE)
+                       SET_STRING(msg, info21.home_drive,     "homeDrive");
+               IFSET(SAMR_FIELD_WORKSTATIONS)
+                       SET_STRING(msg, info21.workstations,   "userWorkstations");
+               IFSET(SAMR_FIELD_LOGON_HOURS)
+                       SET_LHOURS(msg, info21.logon_hours,    "logonHours");
+               IFSET(SAMR_FIELD_ACCT_FLAGS)
+                       SET_AFLAGS(msg, info21.acct_flags,     "userAccountControl");
+               IFSET(SAMR_FIELD_PARAMETERS)   
+                       SET_STRING(msg, info21.parameters,     "userParameters");
+               IFSET(SAMR_FIELD_COUNTRY_CODE)
+                       SET_UINT  (msg, info21.country_code,   "countryCode");
+               IFSET(SAMR_FIELD_CODE_PAGE)
+                       SET_UINT  (msg, info21.code_page,      "codePage");     
 #undef IFSET
                break;
 
        case 23:
 #define IFSET(bit) if (bit & r->in.info->info23.info.fields_present)
+               IFSET(SAMR_FIELD_ACCT_EXPIRY)
+                       SET_UINT64(msg, info23.info.acct_expiry,  "accountExpires");    
                IFSET(SAMR_FIELD_ACCOUNT_NAME)         
-                       SET_STRING(msg, info23.info.account_name.string, "samAccountName");
+                       SET_STRING(msg, info23.info.account_name, "samAccountName");
                IFSET(SAMR_FIELD_FULL_NAME)         
-                       SET_STRING(msg, info23.info.full_name.string,    "displayName");
+                       SET_STRING(msg, info23.info.full_name,    "displayName");
                IFSET(SAMR_FIELD_DESCRIPTION)  
-                       SET_STRING(msg, info23.info.description.string,  "description");
+                       SET_STRING(msg, info23.info.description,  "description");
                IFSET(SAMR_FIELD_COMMENT)      
-                       SET_STRING(msg, info23.info.comment.string,      "comment");
+                       SET_STRING(msg, info23.info.comment,      "comment");
                IFSET(SAMR_FIELD_LOGON_SCRIPT) 
-                       SET_STRING(msg, info23.info.logon_script.string, "scriptPath");
+                       SET_STRING(msg, info23.info.logon_script, "scriptPath");
                IFSET(SAMR_FIELD_PROFILE_PATH)      
-                       SET_STRING(msg, info23.info.profile_path.string, "profilePath");
+                       SET_STRING(msg, info23.info.profile_path, "profilePath");
                IFSET(SAMR_FIELD_WORKSTATIONS)  
-                       SET_STRING(msg, info23.info.workstations.string, "userWorkstations");
+                       SET_STRING(msg, info23.info.workstations, "userWorkstations");
                IFSET(SAMR_FIELD_LOGON_HOURS)  
-                       SET_LHOURS(msg, info23.info.logon_hours,         "logonHours");
+                       SET_LHOURS(msg, info23.info.logon_hours,  "logonHours");
                IFSET(SAMR_FIELD_ACCT_FLAGS)     
-                       SET_AFLAGS(msg, info23.info.acct_flags,          "userAccountControl");
+                       SET_AFLAGS(msg, info23.info.acct_flags,   "userAccountControl");
                IFSET(SAMR_FIELD_PARAMETERS)     
-                       SET_STRING(msg, info23.info.parameters.string,   "userParameters");
+                       SET_STRING(msg, info23.info.parameters,   "userParameters");
                IFSET(SAMR_FIELD_COUNTRY_CODE) 
-                       SET_UINT  (msg, info23.info.country_code,        "countryCode");
+                       SET_UINT  (msg, info23.info.country_code, "countryCode");
                IFSET(SAMR_FIELD_CODE_PAGE)    
-                       SET_UINT  (msg, info23.info.code_page,           "codePage");
+                       SET_UINT  (msg, info23.info.code_page,    "codePage");
                IFSET(SAMR_FIELD_PASSWORD) {
                        status = samr_set_password(dce_call,
                                                   a_state->sam_ctx,
@@ -2803,30 +3512,32 @@ static NTSTATUS samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
 
        case 25:
 #define IFSET(bit) if (bit & r->in.info->info25.info.fields_present)
+               IFSET(SAMR_FIELD_ACCT_EXPIRY)
+                       SET_UINT64(msg, info25.info.acct_expiry,  "accountExpires");    
                IFSET(SAMR_FIELD_ACCOUNT_NAME)         
-                       SET_STRING(msg, info25.info.account_name.string, "samAccountName");
+                       SET_STRING(msg, info25.info.account_name, "samAccountName");
                IFSET(SAMR_FIELD_FULL_NAME)         
-                       SET_STRING(msg, info25.info.full_name.string,    "displayName");
+                       SET_STRING(msg, info25.info.full_name,    "displayName");
                IFSET(SAMR_FIELD_DESCRIPTION)  
-                       SET_STRING(msg, info25.info.description.string,  "description");
+                       SET_STRING(msg, info25.info.description,  "description");
                IFSET(SAMR_FIELD_COMMENT)      
-                       SET_STRING(msg, info25.info.comment.string,      "comment");
+                       SET_STRING(msg, info25.info.comment,      "comment");
                IFSET(SAMR_FIELD_LOGON_SCRIPT) 
-                       SET_STRING(msg, info25.info.logon_script.string, "scriptPath");
+                       SET_STRING(msg, info25.info.logon_script, "scriptPath");
                IFSET(SAMR_FIELD_PROFILE_PATH)      
-                       SET_STRING(msg, info25.info.profile_path.string, "profilePath");
+                       SET_STRING(msg, info25.info.profile_path, "profilePath");
                IFSET(SAMR_FIELD_WORKSTATIONS)  
-                       SET_STRING(msg, info25.info.workstations.string, "userWorkstations");
+                       SET_STRING(msg, info25.info.workstations, "userWorkstations");
                IFSET(SAMR_FIELD_LOGON_HOURS)  
-                       SET_LHOURS(msg, info25.info.logon_hours,         "logonHours");
+                       SET_LHOURS(msg, info25.info.logon_hours,  "logonHours");
                IFSET(SAMR_FIELD_ACCT_FLAGS)     
-                       SET_AFLAGS(msg, info25.info.acct_flags,          "userAccountControl");
+                       SET_AFLAGS(msg, info25.info.acct_flags,   "userAccountControl");
                IFSET(SAMR_FIELD_PARAMETERS)     
-                       SET_STRING(msg, info25.info.parameters.string,   "userParameters");
+                       SET_STRING(msg, info25.info.parameters,   "userParameters");
                IFSET(SAMR_FIELD_COUNTRY_CODE) 
-                       SET_UINT  (msg, info25.info.country_code,        "countryCode");
+                       SET_UINT  (msg, info25.info.country_code, "countryCode");
                IFSET(SAMR_FIELD_CODE_PAGE)    
-                       SET_UINT  (msg, info25.info.code_page,           "codePage");
+                       SET_UINT  (msg, info25.info.code_page,    "codePage");
                IFSET(SAMR_FIELD_PASSWORD) {
                        status = samr_set_password_ex(dce_call,
                                                      a_state->sam_ctx,
@@ -2866,8 +3577,12 @@ static NTSTATUS samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
        }
 
        /* modify the samdb record */
-       ret = samdb_replace(a_state->sam_ctx, mem_ctx, msg);
+       ret = ldb_modify(a_state->sam_ctx, msg);
        if (ret != 0) {
+               DEBUG(1,("Failed to modify record %s: %s\n",
+                        ldb_dn_get_linearized(a_state->account_dn),
+                        ldb_errstring(a_state->sam_ctx)));
+
                /* we really need samdb.c to return NTSTATUS */
                return NT_STATUS_UNSUCCESSFUL;
        }
@@ -2879,7 +3594,7 @@ static NTSTATUS samr_SetUserInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
 /* 
   samr_GetGroupsForUser 
 */
-static NTSTATUS samr_GetGroupsForUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_GetGroupsForUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_GetGroupsForUser *r)
 {
        struct dcesrv_handle *h;
@@ -2895,12 +3610,11 @@ static NTSTATUS samr_GetGroupsForUser(struct dcesrv_call_state *dce_call, TALLOC
        a_state = h->data;
        d_state = a_state->domain_state;
 
-       count = samdb_search_domain(a_state->sam_ctx, mem_ctx, NULL, &res,
+       count = samdb_search_domain(a_state->sam_ctx, mem_ctx, d_state->domain_dn, &res,
                                    attrs, d_state->domain_sid,
-                                   "(&(member=%s)(grouptype=%s)(objectclass=group))",
-                                   ldb_dn_linearize(mem_ctx, a_state->account_dn),
-                                   ldb_hexstr(mem_ctx,
-                                              GTYPE_SECURITY_GLOBAL_GROUP));
+                                   "(&(member=%s)(grouptype=%d)(objectclass=group))",
+                                   ldb_dn_get_linearized(a_state->account_dn),
+                                   GTYPE_SECURITY_GLOBAL_GROUP);
        if (count < 0)
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
 
@@ -2945,16 +3659,17 @@ static NTSTATUS samr_GetGroupsForUser(struct dcesrv_call_state *dce_call, TALLOC
 /* 
   samr_QueryDisplayInfo 
 */
-static NTSTATUS samr_QueryDisplayInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_QueryDisplayInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_QueryDisplayInfo *r)
 {
        struct dcesrv_handle *h;
        struct samr_domain_state *d_state;
        struct ldb_message **res;
        int ldb_cnt, count, i;
-       const char * const attrs[4] = { "objectSid", "sAMAccountName",
-                                       "description", NULL };
+       const char * const attrs[] = { "objectSid", "sAMAccountName", "displayName",
+                                      "description", "userAccountControl", "pwdLastSet", NULL };
        struct samr_DispEntryFull *entriesFull = NULL;
+       struct samr_DispEntryFullGroup *entriesFullGroup = NULL;
        struct samr_DispEntryAscii *entriesAscii = NULL;
        struct samr_DispEntryGeneral * entriesGeneral = NULL;
        const char *filter;
@@ -2967,21 +3682,19 @@ static NTSTATUS samr_QueryDisplayInfo(struct dcesrv_call_state *dce_call, TALLOC
        case 1:
        case 4:
                filter = talloc_asprintf(mem_ctx, "(&(objectclass=user)"
-                                        "(sAMAccountType=%s))",
-                                        ldb_hexstr(mem_ctx,
-                                                   ATYPE_NORMAL_ACCOUNT));
+                                        "(sAMAccountType=%u))",
+                                        ATYPE_NORMAL_ACCOUNT);
                break;
        case 2:
                filter = talloc_asprintf(mem_ctx, "(&(objectclass=user)"
-                                        "(sAMAccountType=%s))",
-                                        ldb_hexstr(mem_ctx,
-                                                   ATYPE_WORKSTATION_TRUST));
+                                        "(sAMAccountType=%u))",
+                                        ATYPE_WORKSTATION_TRUST);
                break;
        case 3:
        case 5:
-               filter = talloc_asprintf(mem_ctx, "(&(grouptype=%s)"
+               filter = talloc_asprintf(mem_ctx, "(&(grouptype=%d)"
                                         "(objectclass=group))",
-                                        ldb_hexstr(mem_ctx, GTYPE_SECURITY_GLOBAL_GROUP));
+                                        GTYPE_SECURITY_GLOBAL_GROUP);
                break;
        default:
                return NT_STATUS_INVALID_INFO_CLASS;
@@ -3006,11 +3719,15 @@ static NTSTATUS samr_QueryDisplayInfo(struct dcesrv_call_state *dce_call, TALLOC
                                                ldb_cnt);
                break;
        case 2:
-       case 3:
                entriesFull = talloc_array(mem_ctx,
                                             struct samr_DispEntryFull,
                                             ldb_cnt);
                break;
+       case 3:
+               entriesFullGroup = talloc_array(mem_ctx,
+                                            struct samr_DispEntryFullGroup,
+                                            ldb_cnt);
+               break;
        case 4:
        case 5:
                entriesAscii = talloc_array(mem_ctx,
@@ -3020,7 +3737,7 @@ static NTSTATUS samr_QueryDisplayInfo(struct dcesrv_call_state *dce_call, TALLOC
        }
 
        if ((entriesGeneral == NULL) && (entriesFull == NULL) &&
-           (entriesAscii == NULL))
+           (entriesAscii == NULL) && (entriesFullGroup == NULL))
                return NT_STATUS_NO_MEMORY;
 
        count = 0;
@@ -3039,8 +3756,9 @@ static NTSTATUS samr_QueryDisplayInfo(struct dcesrv_call_state *dce_call, TALLOC
                        entriesGeneral[count].rid = 
                                objectsid->sub_auths[objectsid->num_auths-1];
                        entriesGeneral[count].acct_flags =
-                               samdb_result_acct_flags(res[i], 
-                                                       "userAccountControl");
+                               samdb_result_acct_flags(d_state->sam_ctx, mem_ctx,
+                                                       res[i], 
+                                                       d_state->domain_dn);
                        entriesGeneral[count].account_name.string =
                                samdb_result_string(res[i],
                                                    "sAMAccountName", "");
@@ -3050,23 +3768,34 @@ static NTSTATUS samr_QueryDisplayInfo(struct dcesrv_call_state *dce_call, TALLOC
                                samdb_result_string(res[i], "description", "");
                        break;
                case 2:
-               case 3:
                        entriesFull[count].idx = count + 1;
                        entriesFull[count].rid =
                                objectsid->sub_auths[objectsid->num_auths-1];
+
+                       /* No idea why we need to or in ACB_NORMAL here, but this is what Win2k3 seems to do... */
                        entriesFull[count].acct_flags =
-                               samdb_result_acct_flags(res[i], 
-                                                       "userAccountControl");
-                       if (r->in.level == 3) {
-                               /* We get a "7" here for groups */
-                               entriesFull[count].acct_flags = 7;
-                       }
+                               samdb_result_acct_flags(d_state->sam_ctx, mem_ctx,
+                                                       res[i], 
+                                                       d_state->domain_dn) | ACB_NORMAL;
                        entriesFull[count].account_name.string =
                                samdb_result_string(res[i], "sAMAccountName",
                                                    "");
                        entriesFull[count].description.string =
                                samdb_result_string(res[i], "description", "");
                        break;
+               case 3:
+                       entriesFullGroup[count].idx = count + 1;
+                       entriesFullGroup[count].rid =
+                               objectsid->sub_auths[objectsid->num_auths-1];
+                       /* We get a "7" here for groups */
+                       entriesFullGroup[count].acct_flags
+                               = SE_GROUP_MANDATORY | SE_GROUP_ENABLED_BY_DEFAULT | SE_GROUP_ENABLED;
+                       entriesFullGroup[count].account_name.string =
+                               samdb_result_string(res[i], "sAMAccountName",
+                                                   "");
+                       entriesFullGroup[count].description.string =
+                               samdb_result_string(res[i], "description", "");
+                       break;
                case 4:
                case 5:
                        entriesAscii[count].idx = count + 1;
@@ -3122,7 +3851,7 @@ static NTSTATUS samr_QueryDisplayInfo(struct dcesrv_call_state *dce_call, TALLOC
                case 3:
                        r->out.info.info3.count = r->out.returned_size;
                        r->out.info.info3.entries =
-                               &(entriesFull[r->in.start_idx]);
+                               &(entriesFullGroup[r->in.start_idx]);
                        break;
                case 4:
                        r->out.info.info4.count = r->out.returned_size;
@@ -3145,7 +3874,7 @@ static NTSTATUS samr_QueryDisplayInfo(struct dcesrv_call_state *dce_call, TALLOC
 /* 
   samr_GetDisplayEnumerationIndex 
 */
-static NTSTATUS samr_GetDisplayEnumerationIndex(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_GetDisplayEnumerationIndex(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_GetDisplayEnumerationIndex *r)
 {
        DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
@@ -3155,27 +3884,27 @@ static NTSTATUS samr_GetDisplayEnumerationIndex(struct dcesrv_call_state *dce_ca
 /* 
   samr_TestPrivateFunctionsDomain 
 */
-static NTSTATUS samr_TestPrivateFunctionsDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_TestPrivateFunctionsDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_TestPrivateFunctionsDomain *r)
 {
-       DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
+       return NT_STATUS_NOT_IMPLEMENTED;
 }
 
 
 /* 
   samr_TestPrivateFunctionsUser 
 */
-static NTSTATUS samr_TestPrivateFunctionsUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_TestPrivateFunctionsUser(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_TestPrivateFunctionsUser *r)
 {
-       DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
+       return NT_STATUS_NOT_IMPLEMENTED;
 }
 
 
 /* 
   samr_GetUserPwInfo 
 */
-static NTSTATUS samr_GetUserPwInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_GetUserPwInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                   struct samr_GetUserPwInfo *r)
 {
        struct dcesrv_handle *h;
@@ -3200,7 +3929,7 @@ static NTSTATUS samr_GetUserPwInfo(struct dcesrv_call_state *dce_call, TALLOC_CT
 /* 
   samr_RemoveMemberFromForeignDomain 
 */
-static NTSTATUS samr_RemoveMemberFromForeignDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_RemoveMemberFromForeignDomain(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_RemoveMemberFromForeignDomain *r)
 {
        struct dcesrv_handle *h;
@@ -3217,8 +3946,10 @@ static NTSTATUS samr_RemoveMemberFromForeignDomain(struct dcesrv_call_state *dce
        memberdn = samdb_search_string(d_state->sam_ctx, mem_ctx, NULL,
                                       "distinguishedName", "(objectSid=%s)", 
                                       ldap_encode_ndr_dom_sid(mem_ctx, r->in.sid));
-       if (memberdn == NULL)
-               return NT_STATUS_OBJECT_NAME_NOT_FOUND;
+       /* Nothing to do */
+       if (memberdn == NULL) {
+               return NT_STATUS_OK;
+       }
 
        /* TODO: Does this call only remove alias members, or does it do this
         * for domain groups as well? */
@@ -3227,12 +3958,10 @@ static NTSTATUS samr_RemoveMemberFromForeignDomain(struct dcesrv_call_state *dce
                                    d_state->domain_dn, &res, attrs,
                                    d_state->domain_sid,
                                    "(&(member=%s)(objectClass=group)"
-                                   "(|(groupType=%s)(groupType=%s)))",
+                                   "(|(groupType=%d)(groupType=%d)))",
                                    memberdn,
-                                   ldb_hexstr(mem_ctx,
-                                              GTYPE_SECURITY_BUILTIN_LOCAL_GROUP),
-                                   ldb_hexstr(mem_ctx,
-                                              GTYPE_SECURITY_DOMAIN_LOCAL_GROUP));
+                                   GTYPE_SECURITY_BUILTIN_LOCAL_GROUP,
+                                   GTYPE_SECURITY_DOMAIN_LOCAL_GROUP);
 
        if (count < 0)
                return NT_STATUS_INTERNAL_DB_CORRUPTION;
@@ -3245,7 +3974,7 @@ static NTSTATUS samr_RemoveMemberFromForeignDomain(struct dcesrv_call_state *dce
                        return NT_STATUS_NO_MEMORY;
                }
 
-               mod->dn = samdb_result_dn(mod, res[i], "distinguishedName", NULL);
+               mod->dn = samdb_result_dn(d_state->sam_ctx, mod, res[i], "distinguishedName", NULL);
                if (mod->dn == NULL) {
                        talloc_free(mod);
                        continue;
@@ -3255,7 +3984,7 @@ static NTSTATUS samr_RemoveMemberFromForeignDomain(struct dcesrv_call_state *dce
                                         "member", memberdn) != 0)
                        return NT_STATUS_NO_MEMORY;
 
-               if (samdb_modify(d_state->sam_ctx, mem_ctx, mod) != 0)
+               if (ldb_modify(d_state->sam_ctx, mod) != 0)
                        return NT_STATUS_UNSUCCESSFUL;
 
                talloc_free(mod);
@@ -3267,11 +3996,24 @@ static NTSTATUS samr_RemoveMemberFromForeignDomain(struct dcesrv_call_state *dce
 
 /* 
   samr_QueryDomainInfo2 
+
+  just an alias for samr_QueryDomainInfo
 */
-static NTSTATUS samr_QueryDomainInfo2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_QueryDomainInfo2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_QueryDomainInfo2 *r)
 {
-       DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
+       struct samr_QueryDomainInfo r1;
+       NTSTATUS status;
+
+       ZERO_STRUCT(r1.out);
+       r1.in.domain_handle = r->in.domain_handle;
+       r1.in.level  = r->in.level;
+       
+       status = dcesrv_samr_QueryDomainInfo(dce_call, mem_ctx, &r1);
+       
+       r->out.info = r1.out.info;
+
+       return status;
 }
 
 
@@ -3280,7 +4022,7 @@ static NTSTATUS samr_QueryDomainInfo2(struct dcesrv_call_state *dce_call, TALLOC
 
   just an alias for samr_QueryUserInfo
 */
-static NTSTATUS samr_QueryUserInfo2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_QueryUserInfo2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                    struct samr_QueryUserInfo2 *r)
 {
        struct samr_QueryUserInfo r1;
@@ -3290,7 +4032,7 @@ static NTSTATUS samr_QueryUserInfo2(struct dcesrv_call_state *dce_call, TALLOC_C
        r1.in.user_handle = r->in.user_handle;
        r1.in.level  = r->in.level;
        
-       status = samr_QueryUserInfo(dce_call, mem_ctx, &r1);
+       status = dcesrv_samr_QueryUserInfo(dce_call, mem_ctx, &r1);
        
        r->out.info = r1.out.info;
 
@@ -3301,7 +4043,7 @@ static NTSTATUS samr_QueryUserInfo2(struct dcesrv_call_state *dce_call, TALLOC_C
 /* 
   samr_QueryDisplayInfo2 
 */
-static NTSTATUS samr_QueryDisplayInfo2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_QueryDisplayInfo2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                       struct samr_QueryDisplayInfo2 *r)
 {
        struct samr_QueryDisplayInfo q;
@@ -3314,7 +4056,7 @@ static NTSTATUS samr_QueryDisplayInfo2(struct dcesrv_call_state *dce_call, TALLO
        q.in.buf_size = r->in.buf_size;
        ZERO_STRUCT(q.out);
 
-       result = samr_QueryDisplayInfo(dce_call, mem_ctx, &q);
+       result = dcesrv_samr_QueryDisplayInfo(dce_call, mem_ctx, &q);
 
        r->out.total_size = q.out.total_size;
        r->out.returned_size = q.out.returned_size;
@@ -3327,7 +4069,7 @@ static NTSTATUS samr_QueryDisplayInfo2(struct dcesrv_call_state *dce_call, TALLO
 /* 
   samr_GetDisplayEnumerationIndex2 
 */
-static NTSTATUS samr_GetDisplayEnumerationIndex2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_GetDisplayEnumerationIndex2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_GetDisplayEnumerationIndex2 *r)
 {
        DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
@@ -3337,17 +4079,33 @@ static NTSTATUS samr_GetDisplayEnumerationIndex2(struct dcesrv_call_state *dce_c
 /* 
   samr_QueryDisplayInfo3 
 */
-static NTSTATUS samr_QueryDisplayInfo3(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_QueryDisplayInfo3(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_QueryDisplayInfo3 *r)
 {
-       DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
+       struct samr_QueryDisplayInfo q;
+       NTSTATUS result;
+
+       q.in.domain_handle = r->in.domain_handle;
+       q.in.level = r->in.level;
+       q.in.start_idx = r->in.start_idx;
+       q.in.max_entries = r->in.max_entries;
+       q.in.buf_size = r->in.buf_size;
+       ZERO_STRUCT(q.out);
+
+       result = dcesrv_samr_QueryDisplayInfo(dce_call, mem_ctx, &q);
+
+       r->out.total_size = q.out.total_size;
+       r->out.returned_size = q.out.returned_size;
+       r->out.info = q.out.info;
+
+       return result;
 }
 
 
 /* 
   samr_AddMultipleMembersToAlias 
 */
-static NTSTATUS samr_AddMultipleMembersToAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_AddMultipleMembersToAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_AddMultipleMembersToAlias *r)
 {
        DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
@@ -3357,7 +4115,7 @@ static NTSTATUS samr_AddMultipleMembersToAlias(struct dcesrv_call_state *dce_cal
 /* 
   samr_RemoveMultipleMembersFromAlias 
 */
-static NTSTATUS samr_RemoveMultipleMembersFromAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_RemoveMultipleMembersFromAlias(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_RemoveMultipleMembersFromAlias *r)
 {
        DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
@@ -3372,7 +4130,7 @@ static NTSTATUS samr_RemoveMultipleMembersFromAlias(struct dcesrv_call_state *dc
   note that w2k3 completely ignores the domain name in this call, and 
   always returns the information for the servers primary domain
 */
-static NTSTATUS samr_GetDomPwInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_GetDomPwInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                  struct samr_GetDomPwInfo *r)
 {
        struct ldb_message **msgs;
@@ -3382,14 +4140,14 @@ static NTSTATUS samr_GetDomPwInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
 
        ZERO_STRUCT(r->out.info);
 
-       sam_ctx = samdb_connect(mem_ctx, dce_call->conn->auth_state.session_info); 
+       sam_ctx = samdb_connect(mem_ctx, dce_call->event_ctx, dce_call->conn->dce_ctx->lp_ctx, dce_call->conn->auth_state.session_info); 
        if (sam_ctx == NULL) {
                return NT_STATUS_INVALID_SYSTEM_SERVICE;
        }
 
        /* The domain name in this call is ignored */
        ret = gendb_search_dn(sam_ctx, 
-                          mem_ctx, samdb_base_dn(mem_ctx), &msgs, attrs);
+                          mem_ctx, NULL, &msgs, attrs);
        if (ret <= 0) {
                return NT_STATUS_NO_SUCH_DOMAIN;
        }
@@ -3411,7 +4169,7 @@ static NTSTATUS samr_GetDomPwInfo(struct dcesrv_call_state *dce_call, TALLOC_CTX
 /* 
   samr_Connect2 
 */
-static NTSTATUS samr_Connect2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_Connect2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                              struct samr_Connect2 *r)
 {
        struct samr_Connect c;
@@ -3420,7 +4178,7 @@ static NTSTATUS samr_Connect2(struct dcesrv_call_state *dce_call, TALLOC_CTX *me
        c.in.access_mask = r->in.access_mask;
        c.out.connect_handle = r->out.connect_handle;
 
-       return samr_Connect(dce_call, mem_ctx, &c);
+       return dcesrv_samr_Connect(dce_call, mem_ctx, &c);
 }
 
 
@@ -3429,7 +4187,7 @@ static NTSTATUS samr_Connect2(struct dcesrv_call_state *dce_call, TALLOC_CTX *me
 
   just an alias for samr_SetUserInfo
 */
-static NTSTATUS samr_SetUserInfo2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_SetUserInfo2(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                  struct samr_SetUserInfo2 *r)
 {
        struct samr_SetUserInfo r2;
@@ -3438,14 +4196,14 @@ static NTSTATUS samr_SetUserInfo2(struct dcesrv_call_state *dce_call, TALLOC_CTX
        r2.in.level = r->in.level;
        r2.in.info = r->in.info;
 
-       return samr_SetUserInfo(dce_call, mem_ctx, &r2);
+       return dcesrv_samr_SetUserInfo(dce_call, mem_ctx, &r2);
 }
 
 
 /* 
   samr_SetBootKeyInformation 
 */
-static NTSTATUS samr_SetBootKeyInformation(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_SetBootKeyInformation(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_SetBootKeyInformation *r)
 {
        DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
@@ -3455,7 +4213,7 @@ static NTSTATUS samr_SetBootKeyInformation(struct dcesrv_call_state *dce_call, T
 /* 
   samr_GetBootKeyInformation 
 */
-static NTSTATUS samr_GetBootKeyInformation(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_GetBootKeyInformation(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_GetBootKeyInformation *r)
 {
        DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
@@ -3465,7 +4223,7 @@ static NTSTATUS samr_GetBootKeyInformation(struct dcesrv_call_state *dce_call, T
 /* 
   samr_Connect3 
 */
-static NTSTATUS samr_Connect3(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_Connect3(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_Connect3 *r)
 {
        struct samr_Connect c;
@@ -3474,14 +4232,14 @@ static NTSTATUS samr_Connect3(struct dcesrv_call_state *dce_call, TALLOC_CTX *me
        c.in.access_mask = r->in.access_mask;
        c.out.connect_handle = r->out.connect_handle;
 
-       return samr_Connect(dce_call, mem_ctx, &c);
+       return dcesrv_samr_Connect(dce_call, mem_ctx, &c);
 }
 
 
 /* 
   samr_Connect4 
 */
-static NTSTATUS samr_Connect4(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_Connect4(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_Connect4 *r)
 {
        struct samr_Connect c;
@@ -3490,14 +4248,14 @@ static NTSTATUS samr_Connect4(struct dcesrv_call_state *dce_call, TALLOC_CTX *me
        c.in.access_mask = r->in.access_mask;
        c.out.connect_handle = r->out.connect_handle;
 
-       return samr_Connect(dce_call, mem_ctx, &c);
+       return dcesrv_samr_Connect(dce_call, mem_ctx, &c);
 }
 
 
 /* 
   samr_Connect5 
 */
-static NTSTATUS samr_Connect5(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_Connect5(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                              struct samr_Connect5 *r)
 {
        struct samr_Connect c;
@@ -3507,9 +4265,9 @@ static NTSTATUS samr_Connect5(struct dcesrv_call_state *dce_call, TALLOC_CTX *me
        c.in.access_mask = r->in.access_mask;
        c.out.connect_handle = r->out.connect_handle;
 
-       status = samr_Connect(dce_call, mem_ctx, &c);
+       status = dcesrv_samr_Connect(dce_call, mem_ctx, &c);
 
-       r->out.info->info1.unknown1 = 3;
+       r->out.info->info1.client_version = SAMR_CONNECT_AFTER_W2K;
        r->out.info->info1.unknown2 = 0;
        r->out.level = r->in.level;
 
@@ -3520,17 +4278,30 @@ static NTSTATUS samr_Connect5(struct dcesrv_call_state *dce_call, TALLOC_CTX *me
 /* 
   samr_RidToSid 
 */
-static NTSTATUS samr_RidToSid(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
-                      struct samr_RidToSid *r)
+static NTSTATUS dcesrv_samr_RidToSid(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+                             struct samr_RidToSid *r)
 {
-       DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
+       struct samr_domain_state *d_state;
+       struct dcesrv_handle *h;
+
+       DCESRV_PULL_HANDLE(h, r->in.domain_handle, SAMR_HANDLE_DOMAIN);
+
+       d_state = h->data;
+
+       /* form the users SID */
+       r->out.sid = dom_sid_add_rid(mem_ctx, d_state->domain_sid, r->in.rid);
+       if (!r->out.sid) {
+               return NT_STATUS_NO_MEMORY;
+       }
+
+       return NT_STATUS_OK;
 }
 
 
 /* 
   samr_SetDsrmPassword 
 */
-static NTSTATUS samr_SetDsrmPassword(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_SetDsrmPassword(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                       struct samr_SetDsrmPassword *r)
 {
        DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);
@@ -3540,7 +4311,7 @@ static NTSTATUS samr_SetDsrmPassword(struct dcesrv_call_state *dce_call, TALLOC_
 /* 
   samr_ValidatePassword 
 */
-static NTSTATUS samr_ValidatePassword(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
+static NTSTATUS dcesrv_samr_ValidatePassword(struct dcesrv_call_state *dce_call, TALLOC_CTX *mem_ctx,
                                      struct samr_ValidatePassword *r)
 {
        DCESRV_FAULT(DCERPC_FAULT_OP_RNG_ERROR);