Merge commit 'origin/master' into libcli-auth-merge-without-netlogond
[nivanova/samba-autobuild/.git] / source3 / passdb / pdb_ldap.c
1 /* 
2    Unix SMB/CIFS implementation.
3    LDAP protocol helper functions for SAMBA
4    Copyright (C) Jean François Micouleau        1998
5    Copyright (C) Gerald Carter                  2001-2003
6    Copyright (C) Shahms King                    2001
7    Copyright (C) Andrew Bartlett                2002-2003
8    Copyright (C) Stefan (metze) Metzmacher      2002-2003
9    Copyright (C) Simo Sorce                     2006
10     
11    This program is free software; you can redistribute it and/or modify
12    it under the terms of the GNU General Public License as published by
13    the Free Software Foundation; either version 3 of the License, or
14    (at your option) any later version.
15    
16    This program is distributed in the hope that it will be useful,
17    but WITHOUT ANY WARRANTY; without even the implied warranty of
18    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
19    GNU General Public License for more details.
20    
21    You should have received a copy of the GNU General Public License
22    along with this program.  If not, see <http://www.gnu.org/licenses/>.
23    
24 */
25
26 /* TODO:
27 *  persistent connections: if using NSS LDAP, many connections are made
28 *      however, using only one within Samba would be nice
29 *  
30 *  Clean up SSL stuff, compile on OpenLDAP 1.x, 2.x, and Netscape SDK
31 *
32 *  Other LDAP based login attributes: accountExpires, etc.
33 *  (should be the domain of Samba proper, but the sam_password/struct samu
34 *  structures don't have fields for some of these attributes)
35 *
36 *  SSL is done, but can't get the certificate based authentication to work
37 *  against on my test platform (Linux 2.4, OpenLDAP 2.x)
38 */
39
40 /* NOTE: this will NOT work against an Active Directory server
41 *  due to the fact that the two password fields cannot be retrieved
42 *  from a server; recommend using security = domain in this situation
43 *  and/or winbind
44 */
45
46 #include "includes.h"
47 #include "../libcli/auth/libcli_auth.h"
48
49 #undef DBGC_CLASS
50 #define DBGC_CLASS DBGC_PASSDB
51
52 #include <lber.h>
53 #include <ldap.h>
54
55 /*
56  * Work around versions of the LDAP client libs that don't have the OIDs
57  * defined, or have them defined under the old name.  
58  * This functionality is really a factor of the server, not the client 
59  *
60  */
61
62 #if defined(LDAP_EXOP_X_MODIFY_PASSWD) && !defined(LDAP_EXOP_MODIFY_PASSWD)
63 #define LDAP_EXOP_MODIFY_PASSWD LDAP_EXOP_X_MODIFY_PASSWD
64 #elif !defined(LDAP_EXOP_MODIFY_PASSWD)
65 #define LDAP_EXOP_MODIFY_PASSWD "1.3.6.1.4.1.4203.1.11.1"
66 #endif
67
68 #if defined(LDAP_EXOP_X_MODIFY_PASSWD_ID) && !defined(LDAP_EXOP_MODIFY_PASSWD_ID)
69 #define LDAP_TAG_EXOP_MODIFY_PASSWD_ID LDAP_EXOP_X_MODIFY_PASSWD_ID
70 #elif !defined(LDAP_EXOP_MODIFY_PASSWD_ID)
71 #define LDAP_TAG_EXOP_MODIFY_PASSWD_ID        ((ber_tag_t) 0x80U)
72 #endif
73
74 #if defined(LDAP_EXOP_X_MODIFY_PASSWD_NEW) && !defined(LDAP_EXOP_MODIFY_PASSWD_NEW)
75 #define LDAP_TAG_EXOP_MODIFY_PASSWD_NEW LDAP_EXOP_X_MODIFY_PASSWD_NEW
76 #elif !defined(LDAP_EXOP_MODIFY_PASSWD_NEW)
77 #define LDAP_TAG_EXOP_MODIFY_PASSWD_NEW       ((ber_tag_t) 0x82U)
78 #endif
79
80
81 #include "smbldap.h"
82
83 /**********************************************************************
84  Simple helper function to make stuff better readable
85  **********************************************************************/
86
87 static LDAP *priv2ld(struct ldapsam_privates *priv)
88 {
89         return priv->smbldap_state->ldap_struct;
90 }
91
92 /**********************************************************************
93  Get the attribute name given a user schame version.
94  **********************************************************************/
95  
96 static const char* get_userattr_key2string( int schema_ver, int key )
97 {
98         switch ( schema_ver ) {
99                 case SCHEMAVER_SAMBAACCOUNT:
100                         return get_attr_key2string( attrib_map_v22, key );
101                         
102                 case SCHEMAVER_SAMBASAMACCOUNT:
103                         return get_attr_key2string( attrib_map_v30, key );
104                         
105                 default:
106                         DEBUG(0,("get_userattr_key2string: unknown schema version specified\n"));
107                         break;
108         }
109         return NULL;
110 }
111
112 /**********************************************************************
113  Return the list of attribute names given a user schema version.
114 **********************************************************************/
115
116 const char** get_userattr_list( TALLOC_CTX *mem_ctx, int schema_ver )
117 {
118         switch ( schema_ver ) {
119                 case SCHEMAVER_SAMBAACCOUNT:
120                         return get_attr_list( mem_ctx, attrib_map_v22 );
121                         
122                 case SCHEMAVER_SAMBASAMACCOUNT:
123                         return get_attr_list( mem_ctx, attrib_map_v30 );
124                 default:
125                         DEBUG(0,("get_userattr_list: unknown schema version specified!\n"));
126                         break;
127         }
128         
129         return NULL;
130 }
131
132 /**************************************************************************
133  Return the list of attribute names to delete given a user schema version.
134 **************************************************************************/
135
136 static const char** get_userattr_delete_list( TALLOC_CTX *mem_ctx,
137                                               int schema_ver )
138 {
139         switch ( schema_ver ) {
140                 case SCHEMAVER_SAMBAACCOUNT:
141                         return get_attr_list( mem_ctx,
142                                               attrib_map_to_delete_v22 );
143                         
144                 case SCHEMAVER_SAMBASAMACCOUNT:
145                         return get_attr_list( mem_ctx,
146                                               attrib_map_to_delete_v30 );
147                 default:
148                         DEBUG(0,("get_userattr_delete_list: unknown schema version specified!\n"));
149                         break;
150         }
151         
152         return NULL;
153 }
154
155
156 /*******************************************************************
157  Generate the LDAP search filter for the objectclass based on the 
158  version of the schema we are using.
159 ******************************************************************/
160
161 static const char* get_objclass_filter( int schema_ver )
162 {
163         fstring objclass_filter;
164         char *result;
165         
166         switch( schema_ver ) {
167                 case SCHEMAVER_SAMBAACCOUNT:
168                         fstr_sprintf( objclass_filter, "(objectclass=%s)", LDAP_OBJ_SAMBAACCOUNT );
169                         break;
170                 case SCHEMAVER_SAMBASAMACCOUNT:
171                         fstr_sprintf( objclass_filter, "(objectclass=%s)", LDAP_OBJ_SAMBASAMACCOUNT );
172                         break;
173                 default:
174                         DEBUG(0,("get_objclass_filter: Invalid schema version specified!\n"));
175                         objclass_filter[0] = '\0';
176                         break;
177         }
178         
179         result = talloc_strdup(talloc_tos(), objclass_filter);
180         SMB_ASSERT(result != NULL);
181         return result;
182 }
183
184 /*****************************************************************
185  Scan a sequence number off OpenLDAP's syncrepl contextCSN
186 ******************************************************************/
187
188 static NTSTATUS ldapsam_get_seq_num(struct pdb_methods *my_methods, time_t *seq_num)
189 {
190         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
191         NTSTATUS ntstatus = NT_STATUS_UNSUCCESSFUL;
192         LDAPMessage *msg = NULL;
193         LDAPMessage *entry = NULL;
194         TALLOC_CTX *mem_ctx;
195         char **values = NULL;
196         int rc, num_result, num_values, rid;
197         char *suffix = NULL;
198         char *tok;
199         const char *p;
200         const char **attrs;
201
202         /* Unfortunatly there is no proper way to detect syncrepl-support in
203          * smbldap_connect_system(). The syncrepl OIDs are submitted for publication
204          * but do not show up in the root-DSE yet. Neither we can query the
205          * subschema-context for the syncProviderSubentry or syncConsumerSubentry
206          * objectclass. Currently we require lp_ldap_suffix() to show up as
207          * namingContext.  -  Guenther
208          */
209
210         if (!lp_parm_bool(-1, "ldapsam", "syncrepl_seqnum", False)) {
211                 return ntstatus;
212         }
213
214         if (!seq_num) {
215                 DEBUG(3,("ldapsam_get_seq_num: no sequence_number\n"));
216                 return ntstatus;
217         }
218
219         if (!smbldap_has_naming_context(ldap_state->smbldap_state->ldap_struct, lp_ldap_suffix())) {
220                 DEBUG(3,("ldapsam_get_seq_num: DIT not configured to hold %s "
221                          "as top-level namingContext\n", lp_ldap_suffix()));
222                 return ntstatus;
223         }
224
225         mem_ctx = talloc_init("ldapsam_get_seq_num");
226
227         if (mem_ctx == NULL)
228                 return NT_STATUS_NO_MEMORY;
229
230         if ((attrs = TALLOC_ARRAY(mem_ctx, const char *, 2)) == NULL) {
231                 ntstatus = NT_STATUS_NO_MEMORY;
232                 goto done;
233         }
234
235         /* if we got a syncrepl-rid (up to three digits long) we speak with a consumer */
236         rid = lp_parm_int(-1, "ldapsam", "syncrepl_rid", -1);
237         if (rid > 0) {
238
239                 /* consumer syncreplCookie: */
240                 /* csn=20050126161620Z#0000001#00#00000 */
241                 attrs[0] = talloc_strdup(mem_ctx, "syncreplCookie");
242                 attrs[1] = NULL;
243                 suffix = talloc_asprintf(mem_ctx,
244                                 "cn=syncrepl%d,%s", rid, lp_ldap_suffix());
245                 if (!suffix) {
246                         ntstatus = NT_STATUS_NO_MEMORY;
247                         goto done;
248                 }
249         } else {
250
251                 /* provider contextCSN */
252                 /* 20050126161620Z#000009#00#000000 */
253                 attrs[0] = talloc_strdup(mem_ctx, "contextCSN");
254                 attrs[1] = NULL;
255                 suffix = talloc_asprintf(mem_ctx,
256                                 "cn=ldapsync,%s", lp_ldap_suffix());
257
258                 if (!suffix) {
259                         ntstatus = NT_STATUS_NO_MEMORY;
260                         goto done;
261                 }
262         }
263
264         rc = smbldap_search(ldap_state->smbldap_state, suffix,
265                             LDAP_SCOPE_BASE, "(objectclass=*)", attrs, 0, &msg);
266
267         if (rc != LDAP_SUCCESS) {
268                 goto done;
269         }
270
271         num_result = ldap_count_entries(ldap_state->smbldap_state->ldap_struct, msg);
272         if (num_result != 1) {
273                 DEBUG(3,("ldapsam_get_seq_num: Expected one entry, got %d\n", num_result));
274                 goto done;
275         }
276
277         entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct, msg);
278         if (entry == NULL) {
279                 DEBUG(3,("ldapsam_get_seq_num: Could not retrieve entry\n"));
280                 goto done;
281         }
282
283         values = ldap_get_values(ldap_state->smbldap_state->ldap_struct, entry, attrs[0]);
284         if (values == NULL) {
285                 DEBUG(3,("ldapsam_get_seq_num: no values\n"));
286                 goto done;
287         }
288
289         num_values = ldap_count_values(values);
290         if (num_values == 0) {
291                 DEBUG(3,("ldapsam_get_seq_num: not a single value\n"));
292                 goto done;
293         }
294
295         p = values[0];
296         if (!next_token_talloc(mem_ctx, &p, &tok, "#")) {
297                 DEBUG(0,("ldapsam_get_seq_num: failed to parse sequence number\n"));
298                 goto done;
299         }
300
301         p = tok;
302         if (!strncmp(p, "csn=", strlen("csn=")))
303                 p += strlen("csn=");
304
305         DEBUG(10,("ldapsam_get_seq_num: got %s: %s\n", attrs[0], p));
306
307         *seq_num = generalized_to_unix_time(p);
308
309         /* very basic sanity check */
310         if (*seq_num <= 0) {
311                 DEBUG(3,("ldapsam_get_seq_num: invalid sequence number: %d\n", 
312                         (int)*seq_num));
313                 goto done;
314         }
315
316         ntstatus = NT_STATUS_OK;
317
318  done:
319         if (values != NULL)
320                 ldap_value_free(values);
321         if (msg != NULL)
322                 ldap_msgfree(msg);
323         if (mem_ctx)
324                 talloc_destroy(mem_ctx);
325
326         return ntstatus;
327 }
328
329 /*******************************************************************
330  Run the search by name.
331 ******************************************************************/
332
333 int ldapsam_search_suffix_by_name(struct ldapsam_privates *ldap_state,
334                                           const char *user,
335                                           LDAPMessage ** result,
336                                           const char **attr)
337 {
338         char *filter = NULL;
339         char *escape_user = escape_ldap_string_alloc(user);
340         int ret = -1;
341
342         if (!escape_user) {
343                 return LDAP_NO_MEMORY;
344         }
345
346         /*
347          * in the filter expression, replace %u with the real name
348          * so in ldap filter, %u MUST exist :-)
349          */
350         filter = talloc_asprintf(talloc_tos(), "(&%s%s)", "(uid=%u)",
351                 get_objclass_filter(ldap_state->schema_ver));
352         if (!filter) {
353                 SAFE_FREE(escape_user);
354                 return LDAP_NO_MEMORY;
355         }
356         /*
357          * have to use this here because $ is filtered out
358          * in string_sub
359          */
360
361         filter = talloc_all_string_sub(talloc_tos(),
362                                 filter, "%u", escape_user);
363         SAFE_FREE(escape_user);
364         if (!filter) {
365                 return LDAP_NO_MEMORY;
366         }
367
368         ret = smbldap_search_suffix(ldap_state->smbldap_state,
369                         filter, attr, result);
370         TALLOC_FREE(filter);
371         return ret;
372 }
373
374 /*******************************************************************
375  Run the search by rid.
376 ******************************************************************/
377
378 static int ldapsam_search_suffix_by_rid (struct ldapsam_privates *ldap_state,
379                                          uint32 rid, LDAPMessage ** result,
380                                          const char **attr)
381 {
382         char *filter = NULL;
383         int rc;
384
385         filter = talloc_asprintf(talloc_tos(), "(&(rid=%i)%s)", rid,
386                 get_objclass_filter(ldap_state->schema_ver));
387         if (!filter) {
388                 return LDAP_NO_MEMORY;
389         }
390
391         rc = smbldap_search_suffix(ldap_state->smbldap_state,
392                         filter, attr, result);
393         TALLOC_FREE(filter);
394         return rc;
395 }
396
397 /*******************************************************************
398  Run the search by SID.
399 ******************************************************************/
400
401 static int ldapsam_search_suffix_by_sid (struct ldapsam_privates *ldap_state,
402                                  const DOM_SID *sid, LDAPMessage ** result,
403                                  const char **attr)
404 {
405         char *filter = NULL;
406         int rc;
407         fstring sid_string;
408
409         filter = talloc_asprintf(talloc_tos(), "(&(%s=%s)%s)",
410                 get_userattr_key2string(ldap_state->schema_ver,
411                         LDAP_ATTR_USER_SID),
412                 sid_to_fstring(sid_string, sid),
413                 get_objclass_filter(ldap_state->schema_ver));
414         if (!filter) {
415                 return LDAP_NO_MEMORY;
416         }
417
418         rc = smbldap_search_suffix(ldap_state->smbldap_state,
419                         filter, attr, result);
420
421         TALLOC_FREE(filter);
422         return rc;
423 }
424
425 /*******************************************************************
426  Delete complete object or objectclass and attrs from
427  object found in search_result depending on lp_ldap_delete_dn
428 ******************************************************************/
429
430 static int ldapsam_delete_entry(struct ldapsam_privates *priv,
431                                 TALLOC_CTX *mem_ctx,
432                                 LDAPMessage *entry,
433                                 const char *objectclass,
434                                 const char **attrs)
435 {
436         LDAPMod **mods = NULL;
437         char *name;
438         const char *dn;
439         BerElement *ptr = NULL;
440
441         dn = smbldap_talloc_dn(mem_ctx, priv2ld(priv), entry);
442         if (dn == NULL) {
443                 return LDAP_NO_MEMORY;
444         }
445
446         if (lp_ldap_delete_dn()) {
447                 return smbldap_delete(priv->smbldap_state, dn);
448         }
449
450         /* Ok, delete only the SAM attributes */
451         
452         for (name = ldap_first_attribute(priv2ld(priv), entry, &ptr);
453              name != NULL;
454              name = ldap_next_attribute(priv2ld(priv), entry, ptr)) {
455                 const char **attrib;
456
457                 /* We are only allowed to delete the attributes that
458                    really exist. */
459
460                 for (attrib = attrs; *attrib != NULL; attrib++) {
461                         if (strequal(*attrib, name)) {
462                                 DEBUG(10, ("ldapsam_delete_entry: deleting "
463                                            "attribute %s\n", name));
464                                 smbldap_set_mod(&mods, LDAP_MOD_DELETE, name,
465                                                 NULL);
466                         }
467                 }
468                 ldap_memfree(name);
469         }
470
471         if (ptr != NULL) {
472                 ber_free(ptr, 0);
473         }
474
475         smbldap_set_mod(&mods, LDAP_MOD_DELETE, "objectClass", objectclass);
476         talloc_autofree_ldapmod(mem_ctx, mods);
477
478         return smbldap_modify(priv->smbldap_state, dn, mods);
479 }
480
481 static time_t ldapsam_get_entry_timestamp( struct ldapsam_privates *ldap_state, LDAPMessage * entry)
482 {
483         char *temp;
484         struct tm tm;
485
486         temp = smbldap_talloc_single_attribute(ldap_state->smbldap_state->ldap_struct, entry,
487                         get_userattr_key2string(ldap_state->schema_ver,LDAP_ATTR_MOD_TIMESTAMP),
488                         talloc_tos());
489         if (!temp) {
490                 return (time_t) 0;
491         }
492
493         if ( !strptime(temp, "%Y%m%d%H%M%SZ", &tm)) {
494                 DEBUG(2,("ldapsam_get_entry_timestamp: strptime failed on: %s\n",
495                         (char*)temp));
496                 TALLOC_FREE(temp);
497                 return (time_t) 0;
498         }
499         TALLOC_FREE(temp);
500         tzset();
501         return timegm(&tm);
502 }
503
504 /**********************************************************************
505  Initialize struct samu from an LDAP query.
506  (Based on init_sam_from_buffer in pdb_tdb.c)
507 *********************************************************************/
508
509 static bool init_sam_from_ldap(struct ldapsam_privates *ldap_state,
510                                 struct samu * sampass,
511                                 LDAPMessage * entry)
512 {
513         time_t  logon_time,
514                         logoff_time,
515                         kickoff_time,
516                         pass_last_set_time,
517                         pass_can_change_time,
518                         pass_must_change_time,
519                         ldap_entry_time,
520                         bad_password_time;
521         char *username = NULL,
522                         *domain = NULL,
523                         *nt_username = NULL,
524                         *fullname = NULL,
525                         *homedir = NULL,
526                         *dir_drive = NULL,
527                         *logon_script = NULL,
528                         *profile_path = NULL,
529                         *acct_desc = NULL,
530                         *workstations = NULL,
531                         *munged_dial = NULL;
532         uint32          user_rid;
533         uint8           smblmpwd[LM_HASH_LEN],
534                         smbntpwd[NT_HASH_LEN];
535         bool            use_samba_attrs = True;
536         uint32          acct_ctrl = 0;
537         uint16          logon_divs;
538         uint16          bad_password_count = 0,
539                         logon_count = 0;
540         uint32 hours_len;
541         uint8           hours[MAX_HOURS_LEN];
542         char *temp = NULL;
543         LOGIN_CACHE     *cache_entry = NULL;
544         uint32          pwHistLen;
545         bool expand_explicit = lp_passdb_expand_explicit();
546         bool ret = false;
547         TALLOC_CTX *ctx = talloc_init("init_sam_from_ldap");
548
549         if (!ctx) {
550                 return false;
551         }
552         if (sampass == NULL || ldap_state == NULL || entry == NULL) {
553                 DEBUG(0, ("init_sam_from_ldap: NULL parameters found!\n"));
554                 goto fn_exit;
555         }
556
557         if (priv2ld(ldap_state) == NULL) {
558                 DEBUG(0, ("init_sam_from_ldap: ldap_state->smbldap_state->"
559                           "ldap_struct is NULL!\n"));
560                 goto fn_exit;
561         }
562
563         if (!(username = smbldap_talloc_single_attribute(priv2ld(ldap_state),
564                                         entry,
565                                         "uid",
566                                         ctx))) {
567                 DEBUG(1, ("init_sam_from_ldap: No uid attribute found for "
568                           "this user!\n"));
569                 goto fn_exit;
570         }
571
572         DEBUG(2, ("init_sam_from_ldap: Entry found for user: %s\n", username));
573
574         nt_username = talloc_strdup(ctx, username);
575         if (!nt_username) {
576                 goto fn_exit;
577         }
578
579         domain = talloc_strdup(ctx, ldap_state->domain_name);
580         if (!domain) {
581                 goto fn_exit;
582         }
583
584         pdb_set_username(sampass, username, PDB_SET);
585
586         pdb_set_domain(sampass, domain, PDB_DEFAULT);
587         pdb_set_nt_username(sampass, nt_username, PDB_SET);
588
589         /* deal with different attributes between the schema first */
590
591         if ( ldap_state->schema_ver == SCHEMAVER_SAMBASAMACCOUNT ) {
592                 if ((temp = smbldap_talloc_single_attribute(
593                                 ldap_state->smbldap_state->ldap_struct,
594                                 entry,
595                                 get_userattr_key2string(ldap_state->schema_ver,
596                                         LDAP_ATTR_USER_SID),
597                                 ctx))!=NULL) {
598                         pdb_set_user_sid_from_string(sampass, temp, PDB_SET);
599                 }
600         } else {
601                 if ((temp = smbldap_talloc_single_attribute(
602                                 ldap_state->smbldap_state->ldap_struct,
603                                 entry,
604                                 get_userattr_key2string(ldap_state->schema_ver,
605                                         LDAP_ATTR_USER_RID),
606                                 ctx))!=NULL) {
607                         user_rid = (uint32)atol(temp);
608                         pdb_set_user_sid_from_rid(sampass, user_rid, PDB_SET);
609                 }
610         }
611
612         if (pdb_get_init_flags(sampass,PDB_USERSID) == PDB_DEFAULT) {
613                 DEBUG(1, ("init_sam_from_ldap: no %s or %s attribute found for this user %s\n", 
614                         get_userattr_key2string(ldap_state->schema_ver,
615                                 LDAP_ATTR_USER_SID),
616                         get_userattr_key2string(ldap_state->schema_ver,
617                                 LDAP_ATTR_USER_RID),
618                         username));
619                 return False;
620         }
621
622         temp = smbldap_talloc_single_attribute(
623                         ldap_state->smbldap_state->ldap_struct,
624                         entry,
625                         get_userattr_key2string(ldap_state->schema_ver,
626                                 LDAP_ATTR_PWD_LAST_SET),
627                         ctx);
628         if (temp) {
629                 pass_last_set_time = (time_t) atol(temp);
630                 pdb_set_pass_last_set_time(sampass,
631                                 pass_last_set_time, PDB_SET);
632         }
633
634         temp = smbldap_talloc_single_attribute(
635                         ldap_state->smbldap_state->ldap_struct,
636                         entry,
637                         get_userattr_key2string(ldap_state->schema_ver,
638                                 LDAP_ATTR_LOGON_TIME),
639                         ctx);
640         if (temp) {
641                 logon_time = (time_t) atol(temp);
642                 pdb_set_logon_time(sampass, logon_time, PDB_SET);
643         }
644
645         temp = smbldap_talloc_single_attribute(
646                         ldap_state->smbldap_state->ldap_struct,
647                         entry,
648                         get_userattr_key2string(ldap_state->schema_ver,
649                                 LDAP_ATTR_LOGOFF_TIME),
650                         ctx);
651         if (temp) {
652                 logoff_time = (time_t) atol(temp);
653                 pdb_set_logoff_time(sampass, logoff_time, PDB_SET);
654         }
655
656         temp = smbldap_talloc_single_attribute(
657                         ldap_state->smbldap_state->ldap_struct,
658                         entry,
659                         get_userattr_key2string(ldap_state->schema_ver,
660                                 LDAP_ATTR_KICKOFF_TIME),
661                         ctx);
662         if (temp) {
663                 kickoff_time = (time_t) atol(temp);
664                 pdb_set_kickoff_time(sampass, kickoff_time, PDB_SET);
665         }
666
667         temp = smbldap_talloc_single_attribute(
668                         ldap_state->smbldap_state->ldap_struct,
669                         entry,
670                         get_userattr_key2string(ldap_state->schema_ver,
671                                 LDAP_ATTR_PWD_CAN_CHANGE),
672                         ctx);
673         if (temp) {
674                 pass_can_change_time = (time_t) atol(temp);
675                 pdb_set_pass_can_change_time(sampass,
676                                 pass_can_change_time, PDB_SET);
677         }
678
679         temp = smbldap_talloc_single_attribute(
680                         ldap_state->smbldap_state->ldap_struct,
681                         entry,
682                         get_userattr_key2string(ldap_state->schema_ver,
683                                 LDAP_ATTR_PWD_MUST_CHANGE),
684                         ctx);
685         if (temp) {
686                 pass_must_change_time = (time_t) atol(temp);
687                 pdb_set_pass_must_change_time(sampass,
688                                 pass_must_change_time, PDB_SET);
689         }
690
691         /* recommend that 'gecos' and 'displayName' should refer to the same
692          * attribute OID.  userFullName depreciated, only used by Samba
693          * primary rules of LDAP: don't make a new attribute when one is already defined
694          * that fits your needs; using cn then displayName rather than 'userFullName'
695          */
696
697         fullname = smbldap_talloc_single_attribute(
698                         ldap_state->smbldap_state->ldap_struct,
699                         entry,
700                         get_userattr_key2string(ldap_state->schema_ver,
701                                 LDAP_ATTR_DISPLAY_NAME),
702                         ctx);
703         if (fullname) {
704                 pdb_set_fullname(sampass, fullname, PDB_SET);
705         } else {
706                 fullname = smbldap_talloc_single_attribute(
707                                 ldap_state->smbldap_state->ldap_struct,
708                                 entry,
709                                 get_userattr_key2string(ldap_state->schema_ver,
710                                         LDAP_ATTR_CN),
711                                 ctx);
712                 if (fullname) {
713                         pdb_set_fullname(sampass, fullname, PDB_SET);
714                 }
715         }
716
717         dir_drive = smbldap_talloc_single_attribute(
718                         ldap_state->smbldap_state->ldap_struct,
719                         entry,
720                         get_userattr_key2string(ldap_state->schema_ver,
721                                 LDAP_ATTR_HOME_DRIVE),
722                         ctx);
723         if (dir_drive) {
724                 pdb_set_dir_drive(sampass, dir_drive, PDB_SET);
725         } else {
726                 pdb_set_dir_drive( sampass, lp_logon_drive(), PDB_DEFAULT );
727         }
728
729         homedir = smbldap_talloc_single_attribute(
730                         ldap_state->smbldap_state->ldap_struct,
731                         entry,
732                         get_userattr_key2string(ldap_state->schema_ver,
733                                 LDAP_ATTR_HOME_PATH),
734                         ctx);
735         if (homedir) {
736                 if (expand_explicit) {
737                         homedir = talloc_sub_basic(ctx,
738                                                 username,
739                                                 domain,
740                                                 homedir);
741                         if (!homedir) {
742                                 goto fn_exit;
743                         }
744                 }
745                 pdb_set_homedir(sampass, homedir, PDB_SET);
746         } else {
747                 pdb_set_homedir(sampass,
748                         talloc_sub_basic(ctx, username, domain,
749                                          lp_logon_home()),
750                         PDB_DEFAULT);
751         }
752
753         logon_script = smbldap_talloc_single_attribute(
754                         ldap_state->smbldap_state->ldap_struct,
755                         entry,
756                         get_userattr_key2string(ldap_state->schema_ver,
757                                 LDAP_ATTR_LOGON_SCRIPT),
758                         ctx);
759         if (logon_script) {
760                 if (expand_explicit) {
761                         logon_script = talloc_sub_basic(ctx,
762                                                 username,
763                                                 domain,
764                                                 logon_script);
765                         if (!logon_script) {
766                                 goto fn_exit;
767                         }
768                 }
769                 pdb_set_logon_script(sampass, logon_script, PDB_SET);
770         } else {
771                 pdb_set_logon_script(sampass,
772                         talloc_sub_basic(ctx, username, domain,
773                                          lp_logon_script()),
774                         PDB_DEFAULT );
775         }
776
777         profile_path = smbldap_talloc_single_attribute(
778                         ldap_state->smbldap_state->ldap_struct,
779                         entry,
780                         get_userattr_key2string(ldap_state->schema_ver,
781                                 LDAP_ATTR_PROFILE_PATH),
782                         ctx);
783         if (profile_path) {
784                 if (expand_explicit) {
785                         profile_path = talloc_sub_basic(ctx,
786                                                 username,
787                                                 domain,
788                                                 profile_path);
789                         if (!profile_path) {
790                                 goto fn_exit;
791                         }
792                 }
793                 pdb_set_profile_path(sampass, profile_path, PDB_SET);
794         } else {
795                 pdb_set_profile_path(sampass,
796                         talloc_sub_basic(ctx, username, domain,
797                                           lp_logon_path()),
798                         PDB_DEFAULT );
799         }
800
801         acct_desc = smbldap_talloc_single_attribute(
802                         ldap_state->smbldap_state->ldap_struct,
803                         entry,
804                         get_userattr_key2string(ldap_state->schema_ver,
805                                 LDAP_ATTR_DESC),
806                         ctx);
807         if (acct_desc) {
808                 pdb_set_acct_desc(sampass, acct_desc, PDB_SET);
809         }
810
811         workstations = smbldap_talloc_single_attribute(
812                         ldap_state->smbldap_state->ldap_struct,
813                         entry,
814                         get_userattr_key2string(ldap_state->schema_ver,
815                                 LDAP_ATTR_USER_WKS),
816                         ctx);
817         if (workstations) {
818                 pdb_set_workstations(sampass, workstations, PDB_SET);
819         }
820
821         munged_dial = smbldap_talloc_single_attribute(
822                         ldap_state->smbldap_state->ldap_struct,
823                         entry,
824                         get_userattr_key2string(ldap_state->schema_ver,
825                                 LDAP_ATTR_MUNGED_DIAL),
826                         ctx);
827         if (munged_dial) {
828                 pdb_set_munged_dial(sampass, munged_dial, PDB_SET);
829         }
830
831         /* FIXME: hours stuff should be cleaner */
832
833         logon_divs = 168;
834         hours_len = 21;
835         memset(hours, 0xff, hours_len);
836
837         if (ldap_state->is_nds_ldap) {
838                 char *user_dn;
839                 size_t pwd_len;
840                 char clear_text_pw[512];
841
842                 /* Make call to Novell eDirectory ldap extension to get clear text password.
843                         NOTE: This will only work if we have an SSL connection to eDirectory. */
844                 user_dn = smbldap_talloc_dn(ctx, ldap_state->smbldap_state->ldap_struct, entry);
845                 if (user_dn != NULL) {
846                         DEBUG(3, ("init_sam_from_ldap: smbldap_talloc_dn(ctx, %s) returned '%s'\n", username, user_dn));
847
848                         pwd_len = sizeof(clear_text_pw);
849                         if (pdb_nds_get_password(ldap_state->smbldap_state, user_dn, &pwd_len, clear_text_pw) == LDAP_SUCCESS) {
850                                 nt_lm_owf_gen(clear_text_pw, smbntpwd, smblmpwd);
851                                 if (!pdb_set_lanman_passwd(sampass, smblmpwd, PDB_SET)) {
852                                         TALLOC_FREE(user_dn);
853                                         return False;
854                                 }
855                                 ZERO_STRUCT(smblmpwd);
856                                 if (!pdb_set_nt_passwd(sampass, smbntpwd, PDB_SET)) {
857                                         TALLOC_FREE(user_dn);
858                                         return False;
859                                 }
860                                 ZERO_STRUCT(smbntpwd);
861                                 use_samba_attrs = False;
862                         }
863
864                         TALLOC_FREE(user_dn);
865
866                 } else {
867                         DEBUG(0, ("init_sam_from_ldap: failed to get user_dn for '%s'\n", username));
868                 }
869         }
870
871         if (use_samba_attrs) {
872                 temp = smbldap_talloc_single_attribute(
873                                 ldap_state->smbldap_state->ldap_struct,
874                                 entry,
875                                 get_userattr_key2string(ldap_state->schema_ver,
876                                         LDAP_ATTR_LMPW),
877                                 ctx);
878                 if (temp) {
879                         pdb_gethexpwd(temp, smblmpwd);
880                         memset((char *)temp, '\0', strlen(temp)+1);
881                         if (!pdb_set_lanman_passwd(sampass, smblmpwd, PDB_SET)) {
882                                 goto fn_exit;
883                         }
884                         ZERO_STRUCT(smblmpwd);
885                 }
886
887                 temp = smbldap_talloc_single_attribute(
888                                 ldap_state->smbldap_state->ldap_struct,
889                                 entry,
890                                 get_userattr_key2string(ldap_state->schema_ver,
891                                         LDAP_ATTR_NTPW),
892                                 ctx);
893                 if (temp) {
894                         pdb_gethexpwd(temp, smbntpwd);
895                         memset((char *)temp, '\0', strlen(temp)+1);
896                         if (!pdb_set_nt_passwd(sampass, smbntpwd, PDB_SET)) {
897                                 goto fn_exit;
898                         }
899                         ZERO_STRUCT(smbntpwd);
900                 }
901         }
902
903         pwHistLen = 0;
904
905         pdb_get_account_policy(AP_PASSWORD_HISTORY, &pwHistLen);
906         if (pwHistLen > 0){
907                 uint8 *pwhist = NULL;
908                 int i;
909                 char *history_string = TALLOC_ARRAY(ctx, char,
910                                                 MAX_PW_HISTORY_LEN*64);
911
912                 if (!history_string) {
913                         goto fn_exit;
914                 }
915
916                 pwHistLen = MIN(pwHistLen, MAX_PW_HISTORY_LEN);
917
918                 if ((pwhist = TALLOC_ARRAY(ctx, uint8,
919                                         pwHistLen * PW_HISTORY_ENTRY_LEN)) ==
920                                 NULL){
921                         DEBUG(0, ("init_sam_from_ldap: talloc failed!\n"));
922                         goto fn_exit;
923                 }
924                 memset(pwhist, '\0', pwHistLen * PW_HISTORY_ENTRY_LEN);
925
926                 if (smbldap_get_single_attribute(
927                                 ldap_state->smbldap_state->ldap_struct,
928                                 entry,
929                                 get_userattr_key2string(ldap_state->schema_ver,
930                                         LDAP_ATTR_PWD_HISTORY),
931                                 history_string,
932                                 MAX_PW_HISTORY_LEN*64)) {
933                         bool hex_failed = false;
934                         for (i = 0; i < pwHistLen; i++){
935                                 /* Get the 16 byte salt. */
936                                 if (!pdb_gethexpwd(&history_string[i*64],
937                                         &pwhist[i*PW_HISTORY_ENTRY_LEN])) {
938                                         hex_failed = true;
939                                         break;
940                                 }
941                                 /* Get the 16 byte MD5 hash of salt+passwd. */
942                                 if (!pdb_gethexpwd(&history_string[(i*64)+32],
943                                         &pwhist[(i*PW_HISTORY_ENTRY_LEN)+
944                                                 PW_HISTORY_SALT_LEN])) {
945                                         hex_failed = True;
946                                         break;
947                                 }
948                         }
949                         if (hex_failed) {
950                                 DEBUG(2,("init_sam_from_ldap: Failed to get password history for user %s\n",
951                                         username));
952                                 memset(pwhist, '\0', pwHistLen * PW_HISTORY_ENTRY_LEN);
953                         }
954                 }
955                 if (!pdb_set_pw_history(sampass, pwhist, pwHistLen, PDB_SET)){
956                         goto fn_exit;
957                 }
958         }
959
960         temp = smbldap_talloc_single_attribute(
961                         ldap_state->smbldap_state->ldap_struct,
962                         entry,
963                         get_userattr_key2string(ldap_state->schema_ver,
964                                 LDAP_ATTR_ACB_INFO),
965                         ctx);
966         if (temp) {
967                 acct_ctrl = pdb_decode_acct_ctrl(temp);
968
969                 if (acct_ctrl == 0) {
970                         acct_ctrl |= ACB_NORMAL;
971                 }
972
973                 pdb_set_acct_ctrl(sampass, acct_ctrl, PDB_SET);
974         } else {
975                 acct_ctrl |= ACB_NORMAL;
976         }
977
978         pdb_set_hours_len(sampass, hours_len, PDB_SET);
979         pdb_set_logon_divs(sampass, logon_divs, PDB_SET);
980
981         temp = smbldap_talloc_single_attribute(
982                         ldap_state->smbldap_state->ldap_struct,
983                         entry,
984                         get_userattr_key2string(ldap_state->schema_ver,
985                                 LDAP_ATTR_BAD_PASSWORD_COUNT),
986                         ctx);
987         if (temp) {
988                 bad_password_count = (uint32) atol(temp);
989                 pdb_set_bad_password_count(sampass,
990                                 bad_password_count, PDB_SET);
991         }
992
993         temp = smbldap_talloc_single_attribute(
994                         ldap_state->smbldap_state->ldap_struct,
995                         entry,
996                         get_userattr_key2string(ldap_state->schema_ver,
997                                 LDAP_ATTR_BAD_PASSWORD_TIME),
998                         ctx);
999         if (temp) {
1000                 bad_password_time = (time_t) atol(temp);
1001                 pdb_set_bad_password_time(sampass, bad_password_time, PDB_SET);
1002         }
1003
1004
1005         temp = smbldap_talloc_single_attribute(
1006                         ldap_state->smbldap_state->ldap_struct,
1007                         entry,
1008                         get_userattr_key2string(ldap_state->schema_ver,
1009                                 LDAP_ATTR_LOGON_COUNT),
1010                         ctx);
1011         if (temp) {
1012                 logon_count = (uint32) atol(temp);
1013                 pdb_set_logon_count(sampass, logon_count, PDB_SET);
1014         }
1015
1016         /* pdb_set_unknown_6(sampass, unknown6, PDB_SET); */
1017
1018         temp = smbldap_talloc_single_attribute(
1019                         ldap_state->smbldap_state->ldap_struct,
1020                         entry,
1021                         get_userattr_key2string(ldap_state->schema_ver,
1022                                 LDAP_ATTR_LOGON_HOURS),
1023                         ctx);
1024         if (temp) {
1025                 pdb_gethexhours(temp, hours);
1026                 memset((char *)temp, '\0', strlen(temp) +1);
1027                 pdb_set_hours(sampass, hours, PDB_SET);
1028                 ZERO_STRUCT(hours);
1029         }
1030
1031         if (lp_parm_bool(-1, "ldapsam", "trusted", False)) {
1032                 temp = smbldap_talloc_single_attribute(
1033                                 priv2ld(ldap_state),
1034                                 entry,
1035                                 "uidNumber",
1036                                 ctx);
1037                 if (temp) {
1038                         /* We've got a uid, feed the cache */
1039                         uid_t uid = strtoul(temp, NULL, 10);
1040                         store_uid_sid_cache(pdb_get_user_sid(sampass), uid);
1041                 }
1042         }
1043
1044         /* check the timestamp of the cache vs ldap entry */
1045         if (!(ldap_entry_time = ldapsam_get_entry_timestamp(ldap_state,
1046                                                             entry))) {
1047                 ret = true;
1048                 goto fn_exit;
1049         }
1050
1051         /* see if we have newer updates */
1052         if (!(cache_entry = login_cache_read(sampass))) {
1053                 DEBUG (9, ("No cache entry, bad count = %u, bad time = %u\n",
1054                            (unsigned int)pdb_get_bad_password_count(sampass),
1055                            (unsigned int)pdb_get_bad_password_time(sampass)));
1056                 ret = true;
1057                 goto fn_exit;
1058         }
1059
1060         DEBUG(7, ("ldap time is %u, cache time is %u, bad time = %u\n",
1061                   (unsigned int)ldap_entry_time,
1062                   (unsigned int)cache_entry->entry_timestamp,
1063                   (unsigned int)cache_entry->bad_password_time));
1064
1065         if (ldap_entry_time > cache_entry->entry_timestamp) {
1066                 /* cache is older than directory , so
1067                    we need to delete the entry but allow the
1068                    fields to be written out */
1069                 login_cache_delentry(sampass);
1070         } else {
1071                 /* read cache in */
1072                 pdb_set_acct_ctrl(sampass,
1073                                   pdb_get_acct_ctrl(sampass) |
1074                                   (cache_entry->acct_ctrl & ACB_AUTOLOCK),
1075                                   PDB_SET);
1076                 pdb_set_bad_password_count(sampass,
1077                                            cache_entry->bad_password_count,
1078                                            PDB_SET);
1079                 pdb_set_bad_password_time(sampass,
1080                                           cache_entry->bad_password_time,
1081                                           PDB_SET);
1082         }
1083
1084         ret = true;
1085
1086   fn_exit:
1087
1088         TALLOC_FREE(ctx);
1089         SAFE_FREE(cache_entry);
1090         return ret;
1091 }
1092
1093 /**********************************************************************
1094  Initialize the ldap db from a struct samu. Called on update.
1095  (Based on init_buffer_from_sam in pdb_tdb.c)
1096 *********************************************************************/
1097
1098 static bool init_ldap_from_sam (struct ldapsam_privates *ldap_state,
1099                                 LDAPMessage *existing,
1100                                 LDAPMod *** mods, struct samu * sampass,
1101                                 bool (*need_update)(const struct samu *,
1102                                                     enum pdb_elements))
1103 {
1104         char *temp = NULL;
1105         uint32 rid;
1106
1107         if (mods == NULL || sampass == NULL) {
1108                 DEBUG(0, ("init_ldap_from_sam: NULL parameters found!\n"));
1109                 return False;
1110         }
1111
1112         *mods = NULL;
1113
1114         /*
1115          * took out adding "objectclass: sambaAccount"
1116          * do this on a per-mod basis
1117          */
1118         if (need_update(sampass, PDB_USERNAME)) {
1119                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods, 
1120                               "uid", pdb_get_username(sampass));
1121                 if (ldap_state->is_nds_ldap) {
1122                         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods, 
1123                                       "cn", pdb_get_username(sampass));
1124                         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods, 
1125                                       "sn", pdb_get_username(sampass));
1126                 }
1127         }
1128
1129         DEBUG(2, ("init_ldap_from_sam: Setting entry for user: %s\n", pdb_get_username(sampass)));
1130
1131         /* only update the RID if we actually need to */
1132         if (need_update(sampass, PDB_USERSID)) {
1133                 fstring sid_string;
1134                 const DOM_SID *user_sid = pdb_get_user_sid(sampass);
1135
1136                 switch ( ldap_state->schema_ver ) {
1137                         case SCHEMAVER_SAMBAACCOUNT:
1138                                 if (!sid_peek_check_rid(&ldap_state->domain_sid, user_sid, &rid)) {
1139                                         DEBUG(1, ("init_ldap_from_sam: User's SID (%s) is not for this domain (%s), cannot add to LDAP!\n", 
1140                                                   sid_string_dbg(user_sid),
1141                                                   sid_string_dbg(
1142                                                           &ldap_state->domain_sid)));
1143                                         return False;
1144                                 }
1145                                 if (asprintf(&temp, "%i", rid) < 0) {
1146                                         return false;
1147                                 }
1148                                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1149                                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_USER_RID), 
1150                                         temp);
1151                                 SAFE_FREE(temp);
1152                                 break;
1153
1154                         case SCHEMAVER_SAMBASAMACCOUNT:
1155                                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1156                                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_USER_SID), 
1157                                         sid_to_fstring(sid_string, user_sid));
1158                                 break;
1159
1160                         default:
1161                                 DEBUG(0,("init_ldap_from_sam: unknown schema version specified\n"));
1162                                 break;
1163                 }
1164         }
1165
1166         /* we don't need to store the primary group RID - so leaving it
1167            'free' to hang off the unix primary group makes life easier */
1168
1169         if (need_update(sampass, PDB_GROUPSID)) {
1170                 fstring sid_string;
1171                 const DOM_SID *group_sid = pdb_get_group_sid(sampass);
1172
1173                 switch ( ldap_state->schema_ver ) {
1174                         case SCHEMAVER_SAMBAACCOUNT:
1175                                 if (!sid_peek_check_rid(&ldap_state->domain_sid, group_sid, &rid)) {
1176                                         DEBUG(1, ("init_ldap_from_sam: User's Primary Group SID (%s) is not for this domain (%s), cannot add to LDAP!\n",
1177                                                   sid_string_dbg(group_sid),
1178                                                   sid_string_dbg(
1179                                                           &ldap_state->domain_sid)));
1180                                         return False;
1181                                 }
1182
1183                                 if (asprintf(&temp, "%i", rid) < 0) {
1184                                         return false;
1185                                 }
1186                                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1187                                         get_userattr_key2string(ldap_state->schema_ver, 
1188                                         LDAP_ATTR_PRIMARY_GROUP_RID), temp);
1189                                 SAFE_FREE(temp);
1190                                 break;
1191
1192                         case SCHEMAVER_SAMBASAMACCOUNT:
1193                                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1194                                         get_userattr_key2string(ldap_state->schema_ver, 
1195                                         LDAP_ATTR_PRIMARY_GROUP_SID), sid_to_fstring(sid_string, group_sid));
1196                                 break;
1197
1198                         default:
1199                                 DEBUG(0,("init_ldap_from_sam: unknown schema version specified\n"));
1200                                 break;
1201                 }
1202
1203         }
1204
1205         /* displayName, cn, and gecos should all be the same
1206          *  most easily accomplished by giving them the same OID
1207          *  gecos isn't set here b/c it should be handled by the
1208          *  add-user script
1209          *  We change displayName only and fall back to cn if
1210          *  it does not exist.
1211          */
1212
1213         if (need_update(sampass, PDB_FULLNAME))
1214                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1215                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_DISPLAY_NAME), 
1216                         pdb_get_fullname(sampass));
1217
1218         if (need_update(sampass, PDB_ACCTDESC))
1219                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1220                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_DESC), 
1221                         pdb_get_acct_desc(sampass));
1222
1223         if (need_update(sampass, PDB_WORKSTATIONS))
1224                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1225                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_USER_WKS), 
1226                         pdb_get_workstations(sampass));
1227
1228         if (need_update(sampass, PDB_MUNGEDDIAL))
1229                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1230                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_MUNGED_DIAL), 
1231                         pdb_get_munged_dial(sampass));
1232
1233         if (need_update(sampass, PDB_SMBHOME))
1234                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1235                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_HOME_PATH), 
1236                         pdb_get_homedir(sampass));
1237
1238         if (need_update(sampass, PDB_DRIVE))
1239                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1240                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_HOME_DRIVE), 
1241                         pdb_get_dir_drive(sampass));
1242
1243         if (need_update(sampass, PDB_LOGONSCRIPT))
1244                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1245                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_LOGON_SCRIPT), 
1246                         pdb_get_logon_script(sampass));
1247
1248         if (need_update(sampass, PDB_PROFILE))
1249                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1250                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_PROFILE_PATH), 
1251                         pdb_get_profile_path(sampass));
1252
1253         if (asprintf(&temp, "%li", (long int)pdb_get_logon_time(sampass)) < 0) {
1254                 return false;
1255         }
1256         if (need_update(sampass, PDB_LOGONTIME))
1257                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1258                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_LOGON_TIME), temp);
1259         SAFE_FREE(temp);
1260
1261         if (asprintf(&temp, "%li", (long int)pdb_get_logoff_time(sampass)) < 0) {
1262                 return false;
1263         }
1264         if (need_update(sampass, PDB_LOGOFFTIME))
1265                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1266                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_LOGOFF_TIME), temp);
1267         SAFE_FREE(temp);
1268
1269         if (asprintf(&temp, "%li", (long int)pdb_get_kickoff_time(sampass)) < 0) {
1270                 return false;
1271         }
1272         if (need_update(sampass, PDB_KICKOFFTIME))
1273                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1274                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_KICKOFF_TIME), temp);
1275         SAFE_FREE(temp);
1276
1277         if (asprintf(&temp, "%li", (long int)pdb_get_pass_can_change_time_noncalc(sampass)) < 0) {
1278                 return false;
1279         }
1280         if (need_update(sampass, PDB_CANCHANGETIME))
1281                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1282                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_PWD_CAN_CHANGE), temp);
1283         SAFE_FREE(temp);
1284
1285         if (asprintf(&temp, "%li", (long int)pdb_get_pass_must_change_time(sampass)) < 0) {
1286                 return false;
1287         }
1288         if (need_update(sampass, PDB_MUSTCHANGETIME))
1289                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1290                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_PWD_MUST_CHANGE), temp);
1291         SAFE_FREE(temp);
1292
1293         if ((pdb_get_acct_ctrl(sampass)&(ACB_WSTRUST|ACB_SVRTRUST|ACB_DOMTRUST))
1294                         || (lp_ldap_passwd_sync()!=LDAP_PASSWD_SYNC_ONLY)) {
1295
1296                 if (need_update(sampass, PDB_LMPASSWD)) {
1297                         const uchar *lm_pw = pdb_get_lanman_passwd(sampass);
1298                         if (lm_pw) {
1299                                 char pwstr[34];
1300                                 pdb_sethexpwd(pwstr, lm_pw,
1301                                               pdb_get_acct_ctrl(sampass));
1302                                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1303                                                  get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_LMPW), 
1304                                                  pwstr);
1305                         } else {
1306                                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1307                                                  get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_LMPW), 
1308                                                  NULL);
1309                         }
1310                 }
1311                 if (need_update(sampass, PDB_NTPASSWD)) {
1312                         const uchar *nt_pw = pdb_get_nt_passwd(sampass);
1313                         if (nt_pw) {
1314                                 char pwstr[34];
1315                                 pdb_sethexpwd(pwstr, nt_pw,
1316                                               pdb_get_acct_ctrl(sampass));
1317                                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1318                                                  get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_NTPW), 
1319                                                  pwstr);
1320                         } else {
1321                                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1322                                                  get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_NTPW), 
1323                                                  NULL);
1324                         }
1325                 }
1326
1327                 if (need_update(sampass, PDB_PWHISTORY)) {
1328                         char *pwstr = NULL;
1329                         uint32 pwHistLen = 0;
1330                         pdb_get_account_policy(AP_PASSWORD_HISTORY, &pwHistLen);
1331
1332                         pwstr = SMB_MALLOC_ARRAY(char, 1024);
1333                         if (!pwstr) {
1334                                 return false;
1335                         }
1336                         if (pwHistLen == 0) {
1337                                 /* Remove any password history from the LDAP store. */
1338                                 memset(pwstr, '0', 64); /* NOTE !!!! '0' *NOT '\0' */
1339                                 pwstr[64] = '\0';
1340                         } else {
1341                                 int i;
1342                                 uint32 currHistLen = 0;
1343                                 const uint8 *pwhist = pdb_get_pw_history(sampass, &currHistLen);
1344                                 if (pwhist != NULL) {
1345                                         /* We can only store (1024-1/64 password history entries. */
1346                                         pwHistLen = MIN(pwHistLen, ((1024-1)/64));
1347                                         for (i=0; i< pwHistLen && i < currHistLen; i++) {
1348                                                 /* Store the salt. */
1349                                                 pdb_sethexpwd(&pwstr[i*64], &pwhist[i*PW_HISTORY_ENTRY_LEN], 0);
1350                                                 /* Followed by the md5 hash of salt + md4 hash */
1351                                                 pdb_sethexpwd(&pwstr[(i*64)+32],
1352                                                         &pwhist[(i*PW_HISTORY_ENTRY_LEN)+PW_HISTORY_SALT_LEN], 0);
1353                                                 DEBUG(100, ("pwstr=%s\n", pwstr));
1354                                         }
1355                                 }
1356                         }
1357                         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1358                                          get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_PWD_HISTORY), 
1359                                          pwstr);
1360                         SAFE_FREE(pwstr);
1361                 }
1362
1363                 if (need_update(sampass, PDB_PASSLASTSET)) {
1364                         if (asprintf(&temp, "%li",
1365                                 (long int)pdb_get_pass_last_set_time(sampass)) < 0) {
1366                                 return false;
1367                         }
1368                         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1369                                 get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_PWD_LAST_SET), 
1370                                 temp);
1371                         SAFE_FREE(temp);
1372                 }
1373         }
1374
1375         if (need_update(sampass, PDB_HOURS)) {
1376                 const uint8 *hours = pdb_get_hours(sampass);
1377                 if (hours) {
1378                         char hourstr[44];
1379                         pdb_sethexhours(hourstr, hours);
1380                         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct,
1381                                 existing,
1382                                 mods,
1383                                 get_userattr_key2string(ldap_state->schema_ver,
1384                                                 LDAP_ATTR_LOGON_HOURS),
1385                                 hourstr);
1386                 }
1387         }
1388
1389         if (need_update(sampass, PDB_ACCTCTRL))
1390                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1391                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_ACB_INFO), 
1392                         pdb_encode_acct_ctrl (pdb_get_acct_ctrl(sampass), NEW_PW_FORMAT_SPACE_PADDED_LEN));
1393
1394         /* password lockout cache:
1395            - If we are now autolocking or clearing, we write to ldap
1396            - If we are clearing, we delete the cache entry
1397            - If the count is > 0, we update the cache
1398
1399            This even means when autolocking, we cache, just in case the
1400            update doesn't work, and we have to cache the autolock flag */
1401
1402         if (need_update(sampass, PDB_BAD_PASSWORD_COUNT))  /* &&
1403             need_update(sampass, PDB_BAD_PASSWORD_TIME)) */ {
1404                 uint16 badcount = pdb_get_bad_password_count(sampass);
1405                 time_t badtime = pdb_get_bad_password_time(sampass);
1406                 uint32 pol;
1407                 pdb_get_account_policy(AP_BAD_ATTEMPT_LOCKOUT, &pol);
1408
1409                 DEBUG(3, ("updating bad password fields, policy=%u, count=%u, time=%u\n",
1410                         (unsigned int)pol, (unsigned int)badcount, (unsigned int)badtime));
1411
1412                 if ((badcount >= pol) || (badcount == 0)) {
1413                         DEBUG(7, ("making mods to update ldap, count=%u, time=%u\n",
1414                                 (unsigned int)badcount, (unsigned int)badtime));
1415                         if (asprintf(&temp, "%li", (long)badcount) < 0) {
1416                                 return false;
1417                         }
1418                         smbldap_make_mod(
1419                                 ldap_state->smbldap_state->ldap_struct,
1420                                 existing, mods,
1421                                 get_userattr_key2string(
1422                                         ldap_state->schema_ver,
1423                                         LDAP_ATTR_BAD_PASSWORD_COUNT),
1424                                 temp);
1425                         SAFE_FREE(temp);
1426
1427                         if (asprintf(&temp, "%li", (long int)badtime) < 0) {
1428                                 return false;
1429                         }
1430                         smbldap_make_mod(
1431                                 ldap_state->smbldap_state->ldap_struct,
1432                                 existing, mods,
1433                                 get_userattr_key2string(
1434                                         ldap_state->schema_ver,
1435                                         LDAP_ATTR_BAD_PASSWORD_TIME),
1436                                 temp);
1437                         SAFE_FREE(temp);
1438                 }
1439                 if (badcount == 0) {
1440                         DEBUG(7, ("bad password count is reset, deleting login cache entry for %s\n", pdb_get_nt_username(sampass)));
1441                         login_cache_delentry(sampass);
1442                 } else {
1443                         LOGIN_CACHE cache_entry;
1444
1445                         cache_entry.entry_timestamp = time(NULL);
1446                         cache_entry.acct_ctrl = pdb_get_acct_ctrl(sampass);
1447                         cache_entry.bad_password_count = badcount;
1448                         cache_entry.bad_password_time = badtime;
1449
1450                         DEBUG(7, ("Updating bad password count and time in login cache\n"));
1451                         login_cache_write(sampass, cache_entry);
1452                 }
1453         }
1454
1455         return True;
1456 }
1457
1458 /**********************************************************************
1459  End enumeration of the LDAP password list.
1460 *********************************************************************/
1461
1462 static void ldapsam_endsampwent(struct pdb_methods *my_methods)
1463 {
1464         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
1465         if (ldap_state->result) {
1466                 ldap_msgfree(ldap_state->result);
1467                 ldap_state->result = NULL;
1468         }
1469 }
1470
1471 static void append_attr(TALLOC_CTX *mem_ctx, const char ***attr_list,
1472                         const char *new_attr)
1473 {
1474         int i;
1475
1476         if (new_attr == NULL) {
1477                 return;
1478         }
1479
1480         for (i=0; (*attr_list)[i] != NULL; i++) {
1481                 ;
1482         }
1483
1484         (*attr_list) = TALLOC_REALLOC_ARRAY(mem_ctx, (*attr_list),
1485                                             const char *,  i+2);
1486         SMB_ASSERT((*attr_list) != NULL);
1487         (*attr_list)[i] = talloc_strdup((*attr_list), new_attr);
1488         (*attr_list)[i+1] = NULL;
1489 }
1490
1491 /**********************************************************************
1492 Get struct samu entry from LDAP by username.
1493 *********************************************************************/
1494
1495 static NTSTATUS ldapsam_getsampwnam(struct pdb_methods *my_methods, struct samu *user, const char *sname)
1496 {
1497         NTSTATUS ret = NT_STATUS_UNSUCCESSFUL;
1498         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
1499         LDAPMessage *result = NULL;
1500         LDAPMessage *entry = NULL;
1501         int count;
1502         const char ** attr_list;
1503         int rc;
1504         
1505         attr_list = get_userattr_list( user, ldap_state->schema_ver );
1506         append_attr(user, &attr_list,
1507                     get_userattr_key2string(ldap_state->schema_ver,
1508                                             LDAP_ATTR_MOD_TIMESTAMP));
1509         append_attr(user, &attr_list, "uidNumber");
1510         rc = ldapsam_search_suffix_by_name(ldap_state, sname, &result,
1511                                            attr_list);
1512         TALLOC_FREE( attr_list );
1513
1514         if ( rc != LDAP_SUCCESS ) 
1515                 return NT_STATUS_NO_SUCH_USER;
1516         
1517         count = ldap_count_entries(ldap_state->smbldap_state->ldap_struct, result);
1518         
1519         if (count < 1) {
1520                 DEBUG(4, ("ldapsam_getsampwnam: Unable to locate user [%s] count=%d\n", sname, count));
1521                 ldap_msgfree(result);
1522                 return NT_STATUS_NO_SUCH_USER;
1523         } else if (count > 1) {
1524                 DEBUG(1, ("ldapsam_getsampwnam: Duplicate entries for this user [%s] Failing. count=%d\n", sname, count));
1525                 ldap_msgfree(result);
1526                 return NT_STATUS_NO_SUCH_USER;
1527         }
1528
1529         entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct, result);
1530         if (entry) {
1531                 if (!init_sam_from_ldap(ldap_state, user, entry)) {
1532                         DEBUG(1,("ldapsam_getsampwnam: init_sam_from_ldap failed for user '%s'!\n", sname));
1533                         ldap_msgfree(result);
1534                         return NT_STATUS_NO_SUCH_USER;
1535                 }
1536                 pdb_set_backend_private_data(user, result, NULL,
1537                                              my_methods, PDB_CHANGED);
1538                 talloc_autofree_ldapmsg(user, result);
1539                 ret = NT_STATUS_OK;
1540         } else {
1541                 ldap_msgfree(result);
1542         }
1543         return ret;
1544 }
1545
1546 static int ldapsam_get_ldap_user_by_sid(struct ldapsam_privates *ldap_state, 
1547                                    const DOM_SID *sid, LDAPMessage **result) 
1548 {
1549         int rc = -1;
1550         const char ** attr_list;
1551         uint32 rid;
1552
1553         switch ( ldap_state->schema_ver ) {
1554                 case SCHEMAVER_SAMBASAMACCOUNT: {
1555                         TALLOC_CTX *tmp_ctx = talloc_new(NULL);
1556                         if (tmp_ctx == NULL) {
1557                                 return LDAP_NO_MEMORY;
1558                         }
1559
1560                         attr_list = get_userattr_list(tmp_ctx,
1561                                                       ldap_state->schema_ver);
1562                         append_attr(tmp_ctx, &attr_list,
1563                                     get_userattr_key2string(
1564                                             ldap_state->schema_ver,
1565                                             LDAP_ATTR_MOD_TIMESTAMP));
1566                         append_attr(tmp_ctx, &attr_list, "uidNumber");
1567                         rc = ldapsam_search_suffix_by_sid(ldap_state, sid,
1568                                                           result, attr_list);
1569                         TALLOC_FREE(tmp_ctx);
1570
1571                         if ( rc != LDAP_SUCCESS ) 
1572                                 return rc;
1573                         break;
1574                 }
1575                         
1576                 case SCHEMAVER_SAMBAACCOUNT:
1577                         if (!sid_peek_check_rid(&ldap_state->domain_sid, sid, &rid)) {
1578                                 return rc;
1579                         }
1580                 
1581                         attr_list = get_userattr_list(NULL,
1582                                                       ldap_state->schema_ver);
1583                         rc = ldapsam_search_suffix_by_rid(ldap_state, rid, result, attr_list );
1584                         TALLOC_FREE( attr_list );
1585
1586                         if ( rc != LDAP_SUCCESS ) 
1587                                 return rc;
1588                         break;
1589         }
1590         return rc;
1591 }
1592
1593 /**********************************************************************
1594  Get struct samu entry from LDAP by SID.
1595 *********************************************************************/
1596
1597 static NTSTATUS ldapsam_getsampwsid(struct pdb_methods *my_methods, struct samu * user, const DOM_SID *sid)
1598 {
1599         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
1600         LDAPMessage *result = NULL;
1601         LDAPMessage *entry = NULL;
1602         int count;
1603         int rc;
1604
1605         rc = ldapsam_get_ldap_user_by_sid(ldap_state, 
1606                                           sid, &result); 
1607         if (rc != LDAP_SUCCESS)
1608                 return NT_STATUS_NO_SUCH_USER;
1609
1610         count = ldap_count_entries(ldap_state->smbldap_state->ldap_struct, result);
1611         
1612         if (count < 1) {
1613                 DEBUG(4, ("ldapsam_getsampwsid: Unable to locate SID [%s] "
1614                           "count=%d\n", sid_string_dbg(sid), count));
1615                 ldap_msgfree(result);
1616                 return NT_STATUS_NO_SUCH_USER;
1617         }  else if (count > 1) {
1618                 DEBUG(1, ("ldapsam_getsampwsid: More than one user with SID "
1619                           "[%s]. Failing. count=%d\n", sid_string_dbg(sid),
1620                           count));
1621                 ldap_msgfree(result);
1622                 return NT_STATUS_NO_SUCH_USER;
1623         }
1624
1625         entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct, result);
1626         if (!entry) {
1627                 ldap_msgfree(result);
1628                 return NT_STATUS_NO_SUCH_USER;
1629         }
1630
1631         if (!init_sam_from_ldap(ldap_state, user, entry)) {
1632                 DEBUG(1,("ldapsam_getsampwsid: init_sam_from_ldap failed!\n"));
1633                 ldap_msgfree(result);
1634                 return NT_STATUS_NO_SUCH_USER;
1635         }
1636
1637         pdb_set_backend_private_data(user, result, NULL,
1638                                      my_methods, PDB_CHANGED);
1639         talloc_autofree_ldapmsg(user, result);
1640         return NT_STATUS_OK;
1641 }       
1642
1643 /********************************************************************
1644  Do the actual modification - also change a plaintext passord if 
1645  it it set.
1646 **********************************************************************/
1647
1648 static NTSTATUS ldapsam_modify_entry(struct pdb_methods *my_methods, 
1649                                      struct samu *newpwd, char *dn,
1650                                      LDAPMod **mods, int ldap_op, 
1651                                      bool (*need_update)(const struct samu *, enum pdb_elements))
1652 {
1653         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
1654         int rc;
1655         
1656         if (!newpwd || !dn) {
1657                 return NT_STATUS_INVALID_PARAMETER;
1658         }
1659         
1660         if (!mods) {
1661                 DEBUG(5,("ldapsam_modify_entry: mods is empty: nothing to modify\n"));
1662                 /* may be password change below however */
1663         } else {
1664                 switch(ldap_op) {
1665                         case LDAP_MOD_ADD:
1666                                 if (ldap_state->is_nds_ldap) {
1667                                         smbldap_set_mod(&mods, LDAP_MOD_ADD, 
1668                                                         "objectclass", 
1669                                                         "inetOrgPerson");
1670                                 } else {
1671                                         smbldap_set_mod(&mods, LDAP_MOD_ADD, 
1672                                                         "objectclass", 
1673                                                         LDAP_OBJ_ACCOUNT);
1674                                 }
1675                                 rc = smbldap_add(ldap_state->smbldap_state, 
1676                                                  dn, mods);
1677                                 break;
1678                         case LDAP_MOD_REPLACE: 
1679                                 rc = smbldap_modify(ldap_state->smbldap_state, 
1680                                                     dn ,mods);
1681                                 break;
1682                         default:        
1683                                 DEBUG(0,("ldapsam_modify_entry: Wrong LDAP operation type: %d!\n", 
1684                                          ldap_op));
1685                                 return NT_STATUS_INVALID_PARAMETER;
1686                 }
1687                 
1688                 if (rc!=LDAP_SUCCESS) {
1689                         return NT_STATUS_UNSUCCESSFUL;
1690                 }  
1691         }
1692         
1693         if (!(pdb_get_acct_ctrl(newpwd)&(ACB_WSTRUST|ACB_SVRTRUST|ACB_DOMTRUST)) &&
1694                         (lp_ldap_passwd_sync() != LDAP_PASSWD_SYNC_OFF) &&
1695                         need_update(newpwd, PDB_PLAINTEXT_PW) &&
1696                         (pdb_get_plaintext_passwd(newpwd)!=NULL)) {
1697                 BerElement *ber;
1698                 struct berval *bv;
1699                 char *retoid = NULL;
1700                 struct berval *retdata = NULL;
1701                 char *utf8_password;
1702                 char *utf8_dn;
1703                 size_t converted_size;
1704
1705                 if (!ldap_state->is_nds_ldap) {
1706
1707                         if (!smbldap_has_extension(ldap_state->smbldap_state->ldap_struct, 
1708                                                    LDAP_EXOP_MODIFY_PASSWD)) {
1709                                 DEBUG(2, ("ldap password change requested, but LDAP "
1710                                           "server does not support it -- ignoring\n"));
1711                                 return NT_STATUS_OK;
1712                         }
1713                 }
1714
1715                 if (!push_utf8_talloc(talloc_tos(), &utf8_password,
1716                                         pdb_get_plaintext_passwd(newpwd),
1717                                         &converted_size))
1718                 {
1719                         return NT_STATUS_NO_MEMORY;
1720                 }
1721
1722                 if (!push_utf8_talloc(talloc_tos(), &utf8_dn, dn, &converted_size)) {
1723                         TALLOC_FREE(utf8_password);
1724                         return NT_STATUS_NO_MEMORY;
1725                 }
1726
1727                 if ((ber = ber_alloc_t(LBER_USE_DER))==NULL) {
1728                         DEBUG(0,("ber_alloc_t returns NULL\n"));
1729                         TALLOC_FREE(utf8_password);
1730                         TALLOC_FREE(utf8_dn);
1731                         return NT_STATUS_UNSUCCESSFUL;
1732                 }
1733
1734                 if ((ber_printf (ber, "{") < 0) ||
1735                     (ber_printf (ber, "ts", LDAP_TAG_EXOP_MODIFY_PASSWD_ID, utf8_dn) < 0) ||
1736                     (ber_printf (ber, "ts", LDAP_TAG_EXOP_MODIFY_PASSWD_NEW, utf8_password) < 0) ||
1737                     (ber_printf (ber, "n}") < 0)) {
1738                         DEBUG(0,("ldapsam_modify_entry: ber_printf returns a value <0\n"));
1739                        ber_free(ber,1);
1740                        TALLOC_FREE(utf8_dn);
1741                        TALLOC_FREE(utf8_password);
1742                        return NT_STATUS_UNSUCCESSFUL;
1743                 }
1744
1745                 if ((rc = ber_flatten (ber, &bv))<0) {
1746                         DEBUG(0,("ldapsam_modify_entry: ber_flatten returns a value <0\n"));
1747                         ber_free(ber,1);
1748                         TALLOC_FREE(utf8_dn);
1749                         TALLOC_FREE(utf8_password);
1750                         return NT_STATUS_UNSUCCESSFUL;
1751                 }
1752                 
1753                 TALLOC_FREE(utf8_dn);
1754                 TALLOC_FREE(utf8_password);
1755                 ber_free(ber, 1);
1756
1757                 if (!ldap_state->is_nds_ldap) {
1758                         rc = smbldap_extended_operation(ldap_state->smbldap_state, 
1759                                                         LDAP_EXOP_MODIFY_PASSWD,
1760                                                         bv, NULL, NULL, &retoid, 
1761                                                         &retdata);
1762                 } else {
1763                         rc = pdb_nds_set_password(ldap_state->smbldap_state, dn,
1764                                                         pdb_get_plaintext_passwd(newpwd));
1765                 }
1766                 if (rc != LDAP_SUCCESS) {
1767                         char *ld_error = NULL;
1768
1769                         if (rc == LDAP_OBJECT_CLASS_VIOLATION) {
1770                                 DEBUG(3, ("Could not set userPassword "
1771                                           "attribute due to an objectClass "
1772                                           "violation -- ignoring\n"));
1773                                 ber_bvfree(bv);
1774                                 return NT_STATUS_OK;
1775                         }
1776
1777                         ldap_get_option(ldap_state->smbldap_state->ldap_struct, LDAP_OPT_ERROR_STRING,
1778                                         &ld_error);
1779                         DEBUG(0,("ldapsam_modify_entry: LDAP Password could not be changed for user %s: %s\n\t%s\n",
1780                                 pdb_get_username(newpwd), ldap_err2string(rc), ld_error?ld_error:"unknown"));
1781                         SAFE_FREE(ld_error);
1782                         ber_bvfree(bv);
1783 #if defined(LDAP_CONSTRAINT_VIOLATION)
1784                         if (rc == LDAP_CONSTRAINT_VIOLATION)
1785                                 return NT_STATUS_PASSWORD_RESTRICTION;
1786 #endif
1787                         return NT_STATUS_UNSUCCESSFUL;
1788                 } else {
1789                         DEBUG(3,("ldapsam_modify_entry: LDAP Password changed for user %s\n",pdb_get_username(newpwd)));
1790 #ifdef DEBUG_PASSWORD
1791                         DEBUG(100,("ldapsam_modify_entry: LDAP Password changed to %s\n",pdb_get_plaintext_passwd(newpwd)));
1792 #endif    
1793                         if (retdata)
1794                                 ber_bvfree(retdata);
1795                         if (retoid)
1796                                 ldap_memfree(retoid);
1797                 }
1798                 ber_bvfree(bv);
1799         }
1800         return NT_STATUS_OK;
1801 }
1802
1803 /**********************************************************************
1804  Delete entry from LDAP for username.
1805 *********************************************************************/
1806
1807 static NTSTATUS ldapsam_delete_sam_account(struct pdb_methods *my_methods,
1808                                            struct samu * sam_acct)
1809 {
1810         struct ldapsam_privates *priv =
1811                 (struct ldapsam_privates *)my_methods->private_data;
1812         const char *sname;
1813         int rc;
1814         LDAPMessage *msg, *entry;
1815         NTSTATUS result = NT_STATUS_NO_MEMORY;
1816         const char **attr_list;
1817         TALLOC_CTX *mem_ctx;
1818
1819         if (!sam_acct) {
1820                 DEBUG(0, ("ldapsam_delete_sam_account: sam_acct was NULL!\n"));
1821                 return NT_STATUS_INVALID_PARAMETER;
1822         }
1823
1824         sname = pdb_get_username(sam_acct);
1825
1826         DEBUG(3, ("ldapsam_delete_sam_account: Deleting user %s from "
1827                   "LDAP.\n", sname));
1828
1829         mem_ctx = talloc_new(NULL);
1830         if (mem_ctx == NULL) {
1831                 DEBUG(0, ("talloc_new failed\n"));
1832                 goto done;
1833         }
1834
1835         attr_list = get_userattr_delete_list(mem_ctx, priv->schema_ver );
1836         if (attr_list == NULL) {
1837                 goto done;
1838         }
1839
1840         rc = ldapsam_search_suffix_by_name(priv, sname, &msg, attr_list);
1841
1842         if ((rc != LDAP_SUCCESS) ||
1843             (ldap_count_entries(priv2ld(priv), msg) != 1) ||
1844             ((entry = ldap_first_entry(priv2ld(priv), msg)) == NULL)) {
1845                 DEBUG(5, ("Could not find user %s\n", sname));
1846                 result = NT_STATUS_NO_SUCH_USER;
1847                 goto done;
1848         }
1849         
1850         rc = ldapsam_delete_entry(
1851                 priv, mem_ctx, entry,
1852                 priv->schema_ver == SCHEMAVER_SAMBASAMACCOUNT ?
1853                 LDAP_OBJ_SAMBASAMACCOUNT : LDAP_OBJ_SAMBAACCOUNT,
1854                 attr_list);
1855
1856         result = (rc == LDAP_SUCCESS) ?
1857                 NT_STATUS_OK : NT_STATUS_ACCESS_DENIED;
1858
1859  done:
1860         TALLOC_FREE(mem_ctx);
1861         return result;
1862 }
1863
1864 /**********************************************************************
1865  Helper function to determine for update_sam_account whether
1866  we need LDAP modification.
1867 *********************************************************************/
1868
1869 static bool element_is_changed(const struct samu *sampass,
1870                                enum pdb_elements element)
1871 {
1872         return IS_SAM_CHANGED(sampass, element);
1873 }
1874
1875 /**********************************************************************
1876  Update struct samu.
1877 *********************************************************************/
1878
1879 static NTSTATUS ldapsam_update_sam_account(struct pdb_methods *my_methods, struct samu * newpwd)
1880 {
1881         NTSTATUS ret = NT_STATUS_UNSUCCESSFUL;
1882         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
1883         int rc = 0;
1884         char *dn;
1885         LDAPMessage *result = NULL;
1886         LDAPMessage *entry = NULL;
1887         LDAPMod **mods = NULL;
1888         const char **attr_list;
1889
1890         result = (LDAPMessage *)pdb_get_backend_private_data(newpwd, my_methods);
1891         if (!result) {
1892                 attr_list = get_userattr_list(NULL, ldap_state->schema_ver);
1893                 if (pdb_get_username(newpwd) == NULL) {
1894                         return NT_STATUS_INVALID_PARAMETER;
1895                 }
1896                 rc = ldapsam_search_suffix_by_name(ldap_state, pdb_get_username(newpwd), &result, attr_list );
1897                 TALLOC_FREE( attr_list );
1898                 if (rc != LDAP_SUCCESS) {
1899                         return NT_STATUS_UNSUCCESSFUL;
1900                 }
1901                 pdb_set_backend_private_data(newpwd, result, NULL,
1902                                              my_methods, PDB_CHANGED);
1903                 talloc_autofree_ldapmsg(newpwd, result);
1904         }
1905
1906         if (ldap_count_entries(ldap_state->smbldap_state->ldap_struct, result) == 0) {
1907                 DEBUG(0, ("ldapsam_update_sam_account: No user to modify!\n"));
1908                 return NT_STATUS_UNSUCCESSFUL;
1909         }
1910
1911         entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct, result);
1912         dn = smbldap_talloc_dn(NULL, ldap_state->smbldap_state->ldap_struct, entry);
1913         if (!dn) {
1914                 return NT_STATUS_UNSUCCESSFUL;
1915         }
1916
1917         DEBUG(4, ("ldapsam_update_sam_account: user %s to be modified has dn: %s\n", pdb_get_username(newpwd), dn));
1918
1919         if (!init_ldap_from_sam(ldap_state, entry, &mods, newpwd,
1920                                 element_is_changed)) {
1921                 DEBUG(0, ("ldapsam_update_sam_account: init_ldap_from_sam failed!\n"));
1922                 TALLOC_FREE(dn);
1923                 if (mods != NULL)
1924                         ldap_mods_free(mods,True);
1925                 return NT_STATUS_UNSUCCESSFUL;
1926         }
1927
1928         if ((lp_ldap_passwd_sync() != LDAP_PASSWD_SYNC_ONLY)
1929             && (mods == NULL)) {
1930                 DEBUG(4,("ldapsam_update_sam_account: mods is empty: nothing to update for user: %s\n",
1931                          pdb_get_username(newpwd)));
1932                 TALLOC_FREE(dn);
1933                 return NT_STATUS_OK;
1934         }
1935         
1936         ret = ldapsam_modify_entry(my_methods,newpwd,dn,mods,LDAP_MOD_REPLACE, element_is_changed);
1937
1938         if (mods != NULL) {
1939                 ldap_mods_free(mods,True);
1940         }
1941
1942         TALLOC_FREE(dn);
1943
1944         /*
1945          * We need to set the backend private data to NULL here. For example
1946          * setuserinfo level 25 does a pdb_update_sam_account twice on the
1947          * same one, and with the explicit delete / add logic for attribute
1948          * values the second time we would use the wrong "old" value which
1949          * does not exist in LDAP anymore. Thus the LDAP server would refuse
1950          * the update.
1951          * The existing LDAPMessage is still being auto-freed by the
1952          * destructor.
1953          */
1954         pdb_set_backend_private_data(newpwd, NULL, NULL, my_methods,
1955                                      PDB_CHANGED);
1956
1957         if (!NT_STATUS_IS_OK(ret)) {
1958                 return ret;
1959         }
1960
1961         DEBUG(2, ("ldapsam_update_sam_account: successfully modified uid = %s in the LDAP database\n",
1962                   pdb_get_username(newpwd)));
1963         return NT_STATUS_OK;
1964 }
1965
1966 /***************************************************************************
1967  Renames a struct samu
1968  - The "rename user script" has full responsibility for changing everything
1969 ***************************************************************************/
1970
1971 static NTSTATUS ldapsam_rename_sam_account(struct pdb_methods *my_methods,
1972                                            struct samu *old_acct,
1973                                            const char *newname)
1974 {
1975         const char *oldname;
1976         int rc;
1977         char *rename_script = NULL;
1978         fstring oldname_lower, newname_lower;
1979
1980         if (!old_acct) {
1981                 DEBUG(0, ("ldapsam_rename_sam_account: old_acct was NULL!\n"));
1982                 return NT_STATUS_INVALID_PARAMETER;
1983         }
1984         if (!newname) {
1985                 DEBUG(0, ("ldapsam_rename_sam_account: newname was NULL!\n"));
1986                 return NT_STATUS_INVALID_PARAMETER;
1987         }
1988
1989         oldname = pdb_get_username(old_acct);
1990
1991         /* rename the posix user */
1992         rename_script = SMB_STRDUP(lp_renameuser_script());
1993         if (rename_script == NULL) {
1994                 return NT_STATUS_NO_MEMORY;
1995         }
1996
1997         if (!(*rename_script)) {
1998                 SAFE_FREE(rename_script);
1999                 return NT_STATUS_ACCESS_DENIED;
2000         }
2001
2002         DEBUG (3, ("ldapsam_rename_sam_account: Renaming user %s to %s.\n",
2003                    oldname, newname));
2004
2005         /* We have to allow the account name to end with a '$'.
2006            Also, follow the semantics in _samr_create_user() and lower case the
2007            posix name but preserve the case in passdb */
2008
2009         fstrcpy( oldname_lower, oldname );
2010         strlower_m( oldname_lower );
2011         fstrcpy( newname_lower, newname );
2012         strlower_m( newname_lower );
2013         rename_script = realloc_string_sub2(rename_script,
2014                                         "%unew",
2015                                         newname_lower,
2016                                         true,
2017                                         true);
2018         if (!rename_script) {
2019                 return NT_STATUS_NO_MEMORY;
2020         }
2021         rename_script = realloc_string_sub2(rename_script,
2022                                         "%uold",
2023                                         oldname_lower,
2024                                         true,
2025                                         true);
2026         rc = smbrun(rename_script, NULL);
2027
2028         DEBUG(rc ? 0 : 3,("Running the command `%s' gave %d\n",
2029                           rename_script, rc));
2030
2031         SAFE_FREE(rename_script);
2032
2033         if (rc == 0) {
2034                 smb_nscd_flush_user_cache();
2035         }
2036
2037         if (rc)
2038                 return NT_STATUS_UNSUCCESSFUL;
2039
2040         return NT_STATUS_OK;
2041 }
2042
2043 /**********************************************************************
2044  Helper function to determine for update_sam_account whether
2045  we need LDAP modification.
2046  *********************************************************************/
2047
2048 static bool element_is_set_or_changed(const struct samu *sampass,
2049                                       enum pdb_elements element)
2050 {
2051         return (IS_SAM_SET(sampass, element) ||
2052                 IS_SAM_CHANGED(sampass, element));
2053 }
2054
2055 /**********************************************************************
2056  Add struct samu to LDAP.
2057 *********************************************************************/
2058
2059 static NTSTATUS ldapsam_add_sam_account(struct pdb_methods *my_methods, struct samu * newpwd)
2060 {
2061         NTSTATUS ret = NT_STATUS_UNSUCCESSFUL;
2062         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
2063         int rc;
2064         LDAPMessage     *result = NULL;
2065         LDAPMessage     *entry  = NULL;
2066         LDAPMod         **mods = NULL;
2067         int             ldap_op = LDAP_MOD_REPLACE;
2068         uint32          num_result;
2069         const char      **attr_list;
2070         char *escape_user = NULL;
2071         const char      *username = pdb_get_username(newpwd);
2072         const DOM_SID   *sid = pdb_get_user_sid(newpwd);
2073         char *filter = NULL;
2074         char *dn = NULL;
2075         NTSTATUS status = NT_STATUS_UNSUCCESSFUL;
2076         TALLOC_CTX *ctx = talloc_init("ldapsam_add_sam_account");
2077
2078         if (!ctx) {
2079                 return NT_STATUS_NO_MEMORY;
2080         }
2081
2082         if (!username || !*username) {
2083                 DEBUG(0, ("ldapsam_add_sam_account: Cannot add user without a username!\n"));
2084                 status = NT_STATUS_INVALID_PARAMETER;
2085                 goto fn_exit;
2086         }
2087
2088         /* free this list after the second search or in case we exit on failure */
2089         attr_list = get_userattr_list(ctx, ldap_state->schema_ver);
2090
2091         rc = ldapsam_search_suffix_by_name (ldap_state, username, &result, attr_list);
2092
2093         if (rc != LDAP_SUCCESS) {
2094                 goto fn_exit;
2095         }
2096
2097         if (ldap_count_entries(ldap_state->smbldap_state->ldap_struct, result) != 0) {
2098                 DEBUG(0,("ldapsam_add_sam_account: User '%s' already in the base, with samba attributes\n", 
2099                          username));
2100                 goto fn_exit;
2101         }
2102         ldap_msgfree(result);
2103         result = NULL;
2104
2105         if (element_is_set_or_changed(newpwd, PDB_USERSID)) {
2106                 rc = ldapsam_get_ldap_user_by_sid(ldap_state,
2107                                                   sid, &result);
2108                 if (rc == LDAP_SUCCESS) {
2109                         if (ldap_count_entries(ldap_state->smbldap_state->ldap_struct, result) != 0) {
2110                                 DEBUG(0,("ldapsam_add_sam_account: SID '%s' "
2111                                          "already in the base, with samba "
2112                                          "attributes\n", sid_string_dbg(sid)));
2113                                 goto fn_exit;
2114                         }
2115                         ldap_msgfree(result);
2116                         result = NULL;
2117                 }
2118         }
2119
2120         /* does the entry already exist but without a samba attributes?
2121            we need to return the samba attributes here */
2122
2123         escape_user = escape_ldap_string_alloc( username );
2124         filter = talloc_strdup(attr_list, "(uid=%u)");
2125         if (!filter) {
2126                 status = NT_STATUS_NO_MEMORY;
2127                 goto fn_exit;
2128         }
2129         filter = talloc_all_string_sub(attr_list, filter, "%u", escape_user);
2130         if (!filter) {
2131                 status = NT_STATUS_NO_MEMORY;
2132                 goto fn_exit;
2133         }
2134         SAFE_FREE(escape_user);
2135
2136         rc = smbldap_search_suffix(ldap_state->smbldap_state,
2137                                    filter, attr_list, &result);
2138         if ( rc != LDAP_SUCCESS ) {
2139                 goto fn_exit;
2140         }
2141
2142         num_result = ldap_count_entries(ldap_state->smbldap_state->ldap_struct, result);
2143
2144         if (num_result > 1) {
2145                 DEBUG (0, ("ldapsam_add_sam_account: More than one user with that uid exists: bailing out!\n"));
2146                 goto fn_exit;
2147         }
2148
2149         /* Check if we need to update an existing entry */
2150         if (num_result == 1) {
2151                 DEBUG(3,("ldapsam_add_sam_account: User exists without samba attributes: adding them\n"));
2152                 ldap_op = LDAP_MOD_REPLACE;
2153                 entry = ldap_first_entry (ldap_state->smbldap_state->ldap_struct, result);
2154                 dn = smbldap_talloc_dn(ctx, ldap_state->smbldap_state->ldap_struct, entry);
2155                 if (!dn) {
2156                         status = NT_STATUS_NO_MEMORY;
2157                         goto fn_exit;
2158                 }
2159
2160         } else if (ldap_state->schema_ver == SCHEMAVER_SAMBASAMACCOUNT) {
2161
2162                 /* There might be a SID for this account already - say an idmap entry */
2163
2164                 filter = talloc_asprintf(ctx,
2165                                 "(&(%s=%s)(|(objectClass=%s)(objectClass=%s)))",
2166                                  get_userattr_key2string(ldap_state->schema_ver,
2167                                          LDAP_ATTR_USER_SID),
2168                                  sid_string_talloc(ctx, sid),
2169                                  LDAP_OBJ_IDMAP_ENTRY,
2170                                  LDAP_OBJ_SID_ENTRY);
2171                 if (!filter) {
2172                         status = NT_STATUS_NO_MEMORY;
2173                         goto fn_exit;
2174                 }
2175
2176                 /* free old result before doing a new search */
2177                 if (result != NULL) {
2178                         ldap_msgfree(result);
2179                         result = NULL;
2180                 }
2181                 rc = smbldap_search_suffix(ldap_state->smbldap_state,
2182                                            filter, attr_list, &result);
2183
2184                 if ( rc != LDAP_SUCCESS ) {
2185                         goto fn_exit;
2186                 }
2187
2188                 num_result = ldap_count_entries(ldap_state->smbldap_state->ldap_struct, result);
2189
2190                 if (num_result > 1) {
2191                         DEBUG (0, ("ldapsam_add_sam_account: More than one user with specified Sid exists: bailing out!\n"));
2192                         goto fn_exit;
2193                 }
2194
2195                 /* Check if we need to update an existing entry */
2196                 if (num_result == 1) {
2197
2198                         DEBUG(3,("ldapsam_add_sam_account: User exists without samba attributes: adding them\n"));
2199                         ldap_op = LDAP_MOD_REPLACE;
2200                         entry = ldap_first_entry (ldap_state->smbldap_state->ldap_struct, result);
2201                         dn = smbldap_talloc_dn (ctx, ldap_state->smbldap_state->ldap_struct, entry);
2202                         if (!dn) {
2203                                 status = NT_STATUS_NO_MEMORY;
2204                                 goto fn_exit;
2205                         }
2206                 }
2207         }
2208
2209         if (num_result == 0) {
2210                 char *escape_username;
2211                 /* Check if we need to add an entry */
2212                 DEBUG(3,("ldapsam_add_sam_account: Adding new user\n"));
2213                 ldap_op = LDAP_MOD_ADD;
2214
2215                 escape_username = escape_rdn_val_string_alloc(username);
2216                 if (!escape_username) {
2217                         status = NT_STATUS_NO_MEMORY;
2218                         goto fn_exit;
2219                 }
2220
2221                 if (username[strlen(username)-1] == '$') {
2222                         dn = talloc_asprintf(ctx,
2223                                         "uid=%s,%s",
2224                                         escape_username,
2225                                         lp_ldap_machine_suffix());
2226                 } else {
2227                         dn = talloc_asprintf(ctx,
2228                                         "uid=%s,%s",
2229                                         escape_username,
2230                                         lp_ldap_user_suffix());
2231                 }
2232
2233                 SAFE_FREE(escape_username);
2234                 if (!dn) {
2235                         status = NT_STATUS_NO_MEMORY;
2236                         goto fn_exit;
2237                 }
2238         }
2239
2240         if (!init_ldap_from_sam(ldap_state, entry, &mods, newpwd,
2241                                 element_is_set_or_changed)) {
2242                 DEBUG(0, ("ldapsam_add_sam_account: init_ldap_from_sam failed!\n"));
2243                 if (mods != NULL) {
2244                         ldap_mods_free(mods, true);
2245                 }
2246                 goto fn_exit;
2247         }
2248
2249         if (mods == NULL) {
2250                 DEBUG(0,("ldapsam_add_sam_account: mods is empty: nothing to add for user: %s\n",pdb_get_username(newpwd)));
2251                 goto fn_exit;
2252         }
2253         switch ( ldap_state->schema_ver ) {
2254                 case SCHEMAVER_SAMBAACCOUNT:
2255                         smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectclass", LDAP_OBJ_SAMBAACCOUNT);
2256                         break;
2257                 case SCHEMAVER_SAMBASAMACCOUNT:
2258                         smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectclass", LDAP_OBJ_SAMBASAMACCOUNT);
2259                         break;
2260                 default:
2261                         DEBUG(0,("ldapsam_add_sam_account: invalid schema version specified\n"));
2262                         break;
2263         }
2264
2265         ret = ldapsam_modify_entry(my_methods,newpwd,dn,mods,ldap_op, element_is_set_or_changed);
2266         if (!NT_STATUS_IS_OK(ret)) {
2267                 DEBUG(0,("ldapsam_add_sam_account: failed to modify/add user with uid = %s (dn = %s)\n",
2268                          pdb_get_username(newpwd),dn));
2269                 ldap_mods_free(mods, true);
2270                 goto fn_exit;
2271         }
2272
2273         DEBUG(2,("ldapsam_add_sam_account: added: uid == %s in the LDAP database\n", pdb_get_username(newpwd)));
2274         ldap_mods_free(mods, true);
2275
2276         status = NT_STATUS_OK;
2277
2278   fn_exit:
2279
2280         TALLOC_FREE(ctx);
2281         SAFE_FREE(escape_user);
2282         if (result) {
2283                 ldap_msgfree(result);
2284         }
2285         return status;
2286 }
2287
2288 /**********************************************************************
2289  *********************************************************************/
2290
2291 static int ldapsam_search_one_group (struct ldapsam_privates *ldap_state,
2292                                      const char *filter,
2293                                      LDAPMessage ** result)
2294 {
2295         int scope = LDAP_SCOPE_SUBTREE;
2296         int rc;
2297         const char **attr_list;
2298
2299         attr_list = get_attr_list(NULL, groupmap_attr_list);
2300         rc = smbldap_search(ldap_state->smbldap_state,
2301                             lp_ldap_group_suffix (), scope,
2302                             filter, attr_list, 0, result);
2303         TALLOC_FREE(attr_list);
2304
2305         return rc;
2306 }
2307
2308 /**********************************************************************
2309  *********************************************************************/
2310
2311 static bool init_group_from_ldap(struct ldapsam_privates *ldap_state,
2312                                  GROUP_MAP *map, LDAPMessage *entry)
2313 {
2314         char *temp = NULL;
2315         TALLOC_CTX *ctx = talloc_init("init_group_from_ldap");
2316
2317         if (ldap_state == NULL || map == NULL || entry == NULL ||
2318                         ldap_state->smbldap_state->ldap_struct == NULL) {
2319                 DEBUG(0, ("init_group_from_ldap: NULL parameters found!\n"));
2320                 TALLOC_FREE(ctx);
2321                 return false;
2322         }
2323
2324         temp = smbldap_talloc_single_attribute(
2325                         ldap_state->smbldap_state->ldap_struct,
2326                         entry,
2327                         get_attr_key2string(groupmap_attr_list,
2328                                 LDAP_ATTR_GIDNUMBER),
2329                         ctx);
2330         if (!temp) {
2331                 DEBUG(0, ("init_group_from_ldap: Mandatory attribute %s not found\n", 
2332                         get_attr_key2string( groupmap_attr_list, LDAP_ATTR_GIDNUMBER)));
2333                 TALLOC_FREE(ctx);
2334                 return false;
2335         }
2336         DEBUG(2, ("init_group_from_ldap: Entry found for group: %s\n", temp));
2337
2338         map->gid = (gid_t)atol(temp);
2339
2340         TALLOC_FREE(temp);
2341         temp = smbldap_talloc_single_attribute(
2342                         ldap_state->smbldap_state->ldap_struct,
2343                         entry,
2344                         get_attr_key2string(groupmap_attr_list,
2345                                 LDAP_ATTR_GROUP_SID),
2346                         ctx);
2347         if (!temp) {
2348                 DEBUG(0, ("init_group_from_ldap: Mandatory attribute %s not found\n",
2349                         get_attr_key2string( groupmap_attr_list, LDAP_ATTR_GROUP_SID)));
2350                 TALLOC_FREE(ctx);
2351                 return false;
2352         }
2353
2354         if (!string_to_sid(&map->sid, temp)) {
2355                 DEBUG(1, ("SID string [%s] could not be read as a valid SID\n", temp));
2356                 TALLOC_FREE(ctx);
2357                 return false;
2358         }
2359
2360         TALLOC_FREE(temp);
2361         temp = smbldap_talloc_single_attribute(
2362                         ldap_state->smbldap_state->ldap_struct,
2363                         entry,
2364                         get_attr_key2string(groupmap_attr_list,
2365                                 LDAP_ATTR_GROUP_TYPE),
2366                         ctx);
2367         if (!temp) {
2368                 DEBUG(0, ("init_group_from_ldap: Mandatory attribute %s not found\n",
2369                         get_attr_key2string( groupmap_attr_list, LDAP_ATTR_GROUP_TYPE)));
2370                 TALLOC_FREE(ctx);
2371                 return false;
2372         }
2373         map->sid_name_use = (enum lsa_SidType)atol(temp);
2374
2375         if ((map->sid_name_use < SID_NAME_USER) ||
2376                         (map->sid_name_use > SID_NAME_UNKNOWN)) {
2377                 DEBUG(0, ("init_group_from_ldap: Unknown Group type: %d\n", map->sid_name_use));
2378                 TALLOC_FREE(ctx);
2379                 return false;
2380         }
2381
2382         TALLOC_FREE(temp);
2383         temp = smbldap_talloc_single_attribute(
2384                         ldap_state->smbldap_state->ldap_struct,
2385                         entry,
2386                         get_attr_key2string(groupmap_attr_list,
2387                                 LDAP_ATTR_DISPLAY_NAME),
2388                         ctx);
2389         if (!temp) {
2390                 temp = smbldap_talloc_single_attribute(
2391                                 ldap_state->smbldap_state->ldap_struct,
2392                                 entry,
2393                                 get_attr_key2string(groupmap_attr_list,
2394                                         LDAP_ATTR_CN),
2395                                 ctx);
2396                 if (!temp) {
2397                         DEBUG(0, ("init_group_from_ldap: Attributes cn not found either \
2398 for gidNumber(%lu)\n",(unsigned long)map->gid));
2399                         TALLOC_FREE(ctx);
2400                         return false;
2401                 }
2402         }
2403         fstrcpy(map->nt_name, temp);
2404
2405         TALLOC_FREE(temp);
2406         temp = smbldap_talloc_single_attribute(
2407                         ldap_state->smbldap_state->ldap_struct,
2408                         entry,
2409                         get_attr_key2string(groupmap_attr_list,
2410                                 LDAP_ATTR_DESC),
2411                         ctx);
2412         if (!temp) {
2413                 temp = talloc_strdup(ctx, "");
2414                 if (!temp) {
2415                         TALLOC_FREE(ctx);
2416                         return false;
2417                 }
2418         }
2419         fstrcpy(map->comment, temp);
2420
2421         if (lp_parm_bool(-1, "ldapsam", "trusted", false)) {
2422                 store_gid_sid_cache(&map->sid, map->gid);
2423         }
2424
2425         TALLOC_FREE(ctx);
2426         return true;
2427 }
2428
2429 /**********************************************************************
2430  *********************************************************************/
2431
2432 static NTSTATUS ldapsam_getgroup(struct pdb_methods *methods,
2433                                  const char *filter,
2434                                  GROUP_MAP *map)
2435 {
2436         struct ldapsam_privates *ldap_state =
2437                 (struct ldapsam_privates *)methods->private_data;
2438         LDAPMessage *result = NULL;
2439         LDAPMessage *entry = NULL;
2440         int count;
2441
2442         if (ldapsam_search_one_group(ldap_state, filter, &result)
2443             != LDAP_SUCCESS) {
2444                 return NT_STATUS_NO_SUCH_GROUP;
2445         }
2446
2447         count = ldap_count_entries(priv2ld(ldap_state), result);
2448
2449         if (count < 1) {
2450                 DEBUG(4, ("ldapsam_getgroup: Did not find group, filter was "
2451                           "%s\n", filter));
2452                 ldap_msgfree(result);
2453                 return NT_STATUS_NO_SUCH_GROUP;
2454         }
2455
2456         if (count > 1) {
2457                 DEBUG(1, ("ldapsam_getgroup: Duplicate entries for filter %s: "
2458                           "count=%d\n", filter, count));
2459                 ldap_msgfree(result);
2460                 return NT_STATUS_NO_SUCH_GROUP;
2461         }
2462
2463         entry = ldap_first_entry(priv2ld(ldap_state), result);
2464
2465         if (!entry) {
2466                 ldap_msgfree(result);
2467                 return NT_STATUS_UNSUCCESSFUL;
2468         }
2469
2470         if (!init_group_from_ldap(ldap_state, map, entry)) {
2471                 DEBUG(1, ("ldapsam_getgroup: init_group_from_ldap failed for "
2472                           "group filter %s\n", filter));
2473                 ldap_msgfree(result);
2474                 return NT_STATUS_NO_SUCH_GROUP;
2475         }
2476
2477         ldap_msgfree(result);
2478         return NT_STATUS_OK;
2479 }
2480
2481 /**********************************************************************
2482  *********************************************************************/
2483
2484 static NTSTATUS ldapsam_getgrsid(struct pdb_methods *methods, GROUP_MAP *map,
2485                                  DOM_SID sid)
2486 {
2487         char *filter = NULL;
2488         NTSTATUS status;
2489         fstring tmp;
2490
2491         if (asprintf(&filter, "(&(objectClass=%s)(%s=%s))",
2492                 LDAP_OBJ_GROUPMAP,
2493                 get_attr_key2string(groupmap_attr_list, LDAP_ATTR_GROUP_SID),
2494                 sid_to_fstring(tmp, &sid)) < 0) {
2495                 return NT_STATUS_NO_MEMORY;
2496         }
2497
2498         status = ldapsam_getgroup(methods, filter, map);
2499         SAFE_FREE(filter);
2500         return status;
2501 }
2502
2503 /**********************************************************************
2504  *********************************************************************/
2505
2506 static NTSTATUS ldapsam_getgrgid(struct pdb_methods *methods, GROUP_MAP *map,
2507                                  gid_t gid)
2508 {
2509         char *filter = NULL;
2510         NTSTATUS status;
2511
2512         if (asprintf(&filter, "(&(objectClass=%s)(%s=%lu))",
2513                 LDAP_OBJ_GROUPMAP,
2514                 get_attr_key2string(groupmap_attr_list, LDAP_ATTR_GIDNUMBER),
2515                 (unsigned long)gid) < 0) {
2516                 return NT_STATUS_NO_MEMORY;
2517         }
2518
2519         status = ldapsam_getgroup(methods, filter, map);
2520         SAFE_FREE(filter);
2521         return status;
2522 }
2523
2524 /**********************************************************************
2525  *********************************************************************/
2526
2527 static NTSTATUS ldapsam_getgrnam(struct pdb_methods *methods, GROUP_MAP *map,
2528                                  const char *name)
2529 {
2530         char *filter = NULL;
2531         char *escape_name = escape_ldap_string_alloc(name);
2532         NTSTATUS status;
2533
2534         if (!escape_name) {
2535                 return NT_STATUS_NO_MEMORY;
2536         }
2537
2538         if (asprintf(&filter, "(&(objectClass=%s)(|(%s=%s)(%s=%s)))",
2539                 LDAP_OBJ_GROUPMAP,
2540                 get_attr_key2string(groupmap_attr_list, LDAP_ATTR_DISPLAY_NAME), escape_name,
2541                 get_attr_key2string(groupmap_attr_list, LDAP_ATTR_CN),
2542                 escape_name) < 0) {
2543                 SAFE_FREE(escape_name);
2544                 return NT_STATUS_NO_MEMORY;
2545         }
2546
2547         SAFE_FREE(escape_name);
2548         status = ldapsam_getgroup(methods, filter, map);
2549         SAFE_FREE(filter);
2550         return status;
2551 }
2552
2553 static bool ldapsam_extract_rid_from_entry(LDAP *ldap_struct,
2554                                            LDAPMessage *entry,
2555                                            const DOM_SID *domain_sid,
2556                                            uint32 *rid)
2557 {
2558         fstring str;
2559         DOM_SID sid;
2560
2561         if (!smbldap_get_single_attribute(ldap_struct, entry, "sambaSID",
2562                                           str, sizeof(str)-1)) {
2563                 DEBUG(10, ("Could not find sambaSID attribute\n"));
2564                 return False;
2565         }
2566
2567         if (!string_to_sid(&sid, str)) {
2568                 DEBUG(10, ("Could not convert string %s to sid\n", str));
2569                 return False;
2570         }
2571
2572         if (sid_compare_domain(&sid, domain_sid) != 0) {
2573                 DEBUG(10, ("SID %s is not in expected domain %s\n",
2574                            str, sid_string_dbg(domain_sid)));
2575                 return False;
2576         }
2577
2578         if (!sid_peek_rid(&sid, rid)) {
2579                 DEBUG(10, ("Could not peek into RID\n"));
2580                 return False;
2581         }
2582
2583         return True;
2584 }
2585
2586 static NTSTATUS ldapsam_enum_group_members(struct pdb_methods *methods,
2587                                            TALLOC_CTX *mem_ctx,
2588                                            const DOM_SID *group,
2589                                            uint32 **pp_member_rids,
2590                                            size_t *p_num_members)
2591 {
2592         struct ldapsam_privates *ldap_state =
2593                 (struct ldapsam_privates *)methods->private_data;
2594         struct smbldap_state *conn = ldap_state->smbldap_state;
2595         const char *id_attrs[] = { "memberUid", "gidNumber", NULL };
2596         const char *sid_attrs[] = { "sambaSID", NULL };
2597         NTSTATUS ret = NT_STATUS_UNSUCCESSFUL;
2598         LDAPMessage *result = NULL;
2599         LDAPMessage *entry;
2600         char *filter;
2601         char **values = NULL;
2602         char **memberuid;
2603         char *gidstr;
2604         int rc, count;
2605
2606         *pp_member_rids = NULL;
2607         *p_num_members = 0;
2608
2609         filter = talloc_asprintf(mem_ctx,
2610                                  "(&(objectClass=%s)"
2611                                  "(objectClass=%s)"
2612                                  "(sambaSID=%s))",
2613                                  LDAP_OBJ_POSIXGROUP,
2614                                  LDAP_OBJ_GROUPMAP,
2615                                  sid_string_talloc(mem_ctx, group));
2616         if (filter == NULL) {
2617                 ret = NT_STATUS_NO_MEMORY;
2618                 goto done;
2619         }
2620
2621         rc = smbldap_search(conn, lp_ldap_group_suffix(),
2622                             LDAP_SCOPE_SUBTREE, filter, id_attrs, 0,
2623                             &result);
2624
2625         if (rc != LDAP_SUCCESS)
2626                 goto done;
2627
2628         talloc_autofree_ldapmsg(mem_ctx, result);
2629
2630         count = ldap_count_entries(conn->ldap_struct, result);
2631
2632         if (count > 1) {
2633                 DEBUG(1, ("Found more than one groupmap entry for %s\n",
2634                           sid_string_dbg(group)));
2635                 ret = NT_STATUS_INTERNAL_DB_CORRUPTION;
2636                 goto done;
2637         }
2638
2639         if (count == 0) {
2640                 ret = NT_STATUS_NO_SUCH_GROUP;
2641                 goto done;
2642         }
2643
2644         entry = ldap_first_entry(conn->ldap_struct, result);
2645         if (entry == NULL)
2646                 goto done;
2647
2648         gidstr = smbldap_talloc_single_attribute(priv2ld(ldap_state), entry, "gidNumber", mem_ctx);
2649         if (!gidstr) {
2650                 DEBUG (0, ("ldapsam_enum_group_members: Unable to find the group's gid!\n"));
2651                 ret = NT_STATUS_INTERNAL_DB_CORRUPTION;
2652                 goto done;
2653         }
2654
2655         values = ldap_get_values(conn->ldap_struct, entry, "memberUid");
2656
2657         if (values) {
2658
2659                 filter = talloc_asprintf(mem_ctx, "(&(objectClass=%s)(|", LDAP_OBJ_SAMBASAMACCOUNT);
2660                 if (filter == NULL) {
2661                         ret = NT_STATUS_NO_MEMORY;
2662                         goto done;
2663                 }
2664
2665                 for (memberuid = values; *memberuid != NULL; memberuid += 1) {
2666                         char *escape_memberuid;
2667
2668                         escape_memberuid = escape_ldap_string_alloc(*memberuid);
2669                         if (escape_memberuid == NULL) {
2670                                 ret = NT_STATUS_NO_MEMORY;
2671                                 goto done;
2672                         }
2673                         
2674                         filter = talloc_asprintf_append_buffer(filter, "(uid=%s)", escape_memberuid);
2675                         if (filter == NULL) {
2676                                 SAFE_FREE(escape_memberuid);
2677                                 ret = NT_STATUS_NO_MEMORY;
2678                                 goto done;
2679                         }
2680
2681                         SAFE_FREE(escape_memberuid);
2682                 }
2683
2684                 filter = talloc_asprintf_append_buffer(filter, "))");
2685                 if (filter == NULL) {
2686                         ret = NT_STATUS_NO_MEMORY;
2687                         goto done;
2688                 }
2689
2690                 rc = smbldap_search(conn, lp_ldap_suffix(),
2691                                     LDAP_SCOPE_SUBTREE, filter, sid_attrs, 0,
2692                                     &result);
2693
2694                 if (rc != LDAP_SUCCESS)
2695                         goto done;
2696
2697                 count = ldap_count_entries(conn->ldap_struct, result);
2698                 DEBUG(10,("ldapsam_enum_group_members: found %d accounts\n", count));
2699
2700                 talloc_autofree_ldapmsg(mem_ctx, result);
2701
2702                 for (entry = ldap_first_entry(conn->ldap_struct, result);
2703                      entry != NULL;
2704                      entry = ldap_next_entry(conn->ldap_struct, entry))
2705                 {
2706                         char *sidstr;
2707                         DOM_SID sid;
2708                         uint32 rid;
2709
2710                         sidstr = smbldap_talloc_single_attribute(conn->ldap_struct,
2711                                                                  entry, "sambaSID",
2712                                                                  mem_ctx);
2713                         if (!sidstr) {
2714                                 DEBUG(0, ("Severe DB error, %s can't miss the sambaSID"
2715                                           "attribute\n", LDAP_OBJ_SAMBASAMACCOUNT));
2716                                 ret = NT_STATUS_INTERNAL_DB_CORRUPTION;
2717                                 goto done;
2718                         }
2719
2720                         if (!string_to_sid(&sid, sidstr))
2721                                 goto done;
2722
2723                         if (!sid_check_is_in_our_domain(&sid)) {
2724                                 DEBUG(0, ("Inconsistent SAM -- group member uid not "
2725                                           "in our domain\n"));
2726                                 ret = NT_STATUS_INTERNAL_DB_CORRUPTION;
2727                                 goto done;
2728                         }
2729
2730                         sid_peek_rid(&sid, &rid);
2731
2732                         if (!add_rid_to_array_unique(mem_ctx, rid, pp_member_rids,
2733                                                 p_num_members)) {
2734                                 ret = NT_STATUS_NO_MEMORY;
2735                                 goto done;
2736                         }
2737                 }
2738         }
2739
2740         filter = talloc_asprintf(mem_ctx,
2741                                  "(&(objectClass=%s)"
2742                                  "(gidNumber=%s))",
2743                                  LDAP_OBJ_SAMBASAMACCOUNT,
2744                                  gidstr);
2745
2746         rc = smbldap_search(conn, lp_ldap_suffix(),
2747                             LDAP_SCOPE_SUBTREE, filter, sid_attrs, 0,
2748                             &result);
2749
2750         if (rc != LDAP_SUCCESS)
2751                 goto done;
2752
2753         talloc_autofree_ldapmsg(mem_ctx, result);
2754
2755         for (entry = ldap_first_entry(conn->ldap_struct, result);
2756              entry != NULL;
2757              entry = ldap_next_entry(conn->ldap_struct, entry))
2758         {
2759                 uint32 rid;
2760
2761                 if (!ldapsam_extract_rid_from_entry(conn->ldap_struct,
2762                                                     entry,
2763                                                     get_global_sam_sid(),
2764                                                     &rid)) {
2765                         DEBUG(0, ("Severe DB error, %s can't miss the samba SID"                                                                "attribute\n", LDAP_OBJ_SAMBASAMACCOUNT));
2766                         ret = NT_STATUS_INTERNAL_DB_CORRUPTION;
2767                         goto done;
2768                 }
2769
2770                 if (!add_rid_to_array_unique(mem_ctx, rid, pp_member_rids,
2771                                         p_num_members)) {
2772                         ret = NT_STATUS_NO_MEMORY;
2773                         goto done;
2774                 }
2775         }
2776
2777         ret = NT_STATUS_OK;
2778         
2779  done:
2780
2781         if (values)
2782                 ldap_value_free(values);
2783
2784         return ret;
2785 }
2786
2787 static NTSTATUS ldapsam_enum_group_memberships(struct pdb_methods *methods,
2788                                                TALLOC_CTX *mem_ctx,
2789                                                struct samu *user,
2790                                                DOM_SID **pp_sids,
2791                                                gid_t **pp_gids,
2792                                                size_t *p_num_groups)
2793 {
2794         struct ldapsam_privates *ldap_state =
2795                 (struct ldapsam_privates *)methods->private_data;
2796         struct smbldap_state *conn = ldap_state->smbldap_state;
2797         char *filter;
2798         const char *attrs[] = { "gidNumber", "sambaSID", NULL };
2799         char *escape_name;
2800         int rc, count;
2801         LDAPMessage *result = NULL;
2802         LDAPMessage *entry;
2803         NTSTATUS ret = NT_STATUS_UNSUCCESSFUL;
2804         size_t num_sids, num_gids;
2805         char *gidstr;
2806         gid_t primary_gid = -1;
2807
2808         *pp_sids = NULL;
2809         num_sids = 0;
2810
2811         if (pdb_get_username(user) == NULL) {
2812                 return NT_STATUS_INVALID_PARAMETER;
2813         }
2814
2815         escape_name = escape_ldap_string_alloc(pdb_get_username(user));
2816         if (escape_name == NULL)
2817                 return NT_STATUS_NO_MEMORY;
2818
2819         /* retrieve the users primary gid */
2820         filter = talloc_asprintf(mem_ctx,
2821                                  "(&(objectClass=%s)(uid=%s))",
2822                                  LDAP_OBJ_SAMBASAMACCOUNT,
2823                                  escape_name);
2824         if (filter == NULL) {
2825                 ret = NT_STATUS_NO_MEMORY;
2826                 goto done;
2827         }
2828
2829         rc = smbldap_search(conn, lp_ldap_suffix(),
2830                             LDAP_SCOPE_SUBTREE, filter, attrs, 0, &result);
2831
2832         if (rc != LDAP_SUCCESS)
2833                 goto done;
2834
2835         talloc_autofree_ldapmsg(mem_ctx, result);
2836
2837         count = ldap_count_entries(priv2ld(ldap_state), result);
2838
2839         switch (count) {
2840         case 0: 
2841                 DEBUG(1, ("User account [%s] not found!\n", pdb_get_username(user)));
2842                 ret = NT_STATUS_NO_SUCH_USER;
2843                 goto done;
2844         case 1:
2845                 entry = ldap_first_entry(priv2ld(ldap_state), result);
2846
2847                 gidstr = smbldap_talloc_single_attribute(priv2ld(ldap_state), entry, "gidNumber", mem_ctx);
2848                 if (!gidstr) {
2849                         DEBUG (1, ("Unable to find the member's gid!\n"));
2850                         ret = NT_STATUS_INTERNAL_DB_CORRUPTION;
2851                         goto done;
2852                 }
2853                 primary_gid = strtoul(gidstr, NULL, 10);
2854                 break;
2855         default:
2856                 DEBUG(1, ("found more than one account with the same user name ?!\n"));
2857                 ret = NT_STATUS_INTERNAL_DB_CORRUPTION;
2858                 goto done;
2859         }
2860
2861         filter = talloc_asprintf(mem_ctx,
2862                                  "(&(objectClass=%s)(|(memberUid=%s)(gidNumber=%d)))",
2863                                  LDAP_OBJ_POSIXGROUP, escape_name, primary_gid);
2864         if (filter == NULL) {
2865                 ret = NT_STATUS_NO_MEMORY;
2866                 goto done;
2867         }
2868
2869         rc = smbldap_search(conn, lp_ldap_group_suffix(),
2870                             LDAP_SCOPE_SUBTREE, filter, attrs, 0, &result);
2871
2872         if (rc != LDAP_SUCCESS)
2873                 goto done;
2874
2875         talloc_autofree_ldapmsg(mem_ctx, result);
2876
2877         num_gids = 0;
2878         *pp_gids = NULL;
2879
2880         num_sids = 0;
2881         *pp_sids = NULL;
2882
2883         /* We need to add the primary group as the first gid/sid */
2884
2885         if (!add_gid_to_array_unique(mem_ctx, primary_gid, pp_gids, &num_gids)) {
2886                 ret = NT_STATUS_NO_MEMORY;
2887                 goto done;
2888         }
2889
2890         /* This sid will be replaced later */
2891
2892         ret = add_sid_to_array_unique(mem_ctx, &global_sid_NULL, pp_sids,
2893                                       &num_sids);
2894         if (!NT_STATUS_IS_OK(ret)) {
2895                 goto done;
2896         }
2897
2898         for (entry = ldap_first_entry(conn->ldap_struct, result);
2899              entry != NULL;
2900              entry = ldap_next_entry(conn->ldap_struct, entry))
2901         {
2902                 fstring str;
2903                 DOM_SID sid;
2904                 gid_t gid;
2905                 char *end;
2906
2907                 if (!smbldap_get_single_attribute(conn->ldap_struct,
2908                                                   entry, "sambaSID",
2909                                                   str, sizeof(str)-1))
2910                         continue;
2911
2912                 if (!string_to_sid(&sid, str))
2913                         goto done;
2914
2915                 if (!smbldap_get_single_attribute(conn->ldap_struct,
2916                                                   entry, "gidNumber",
2917                                                   str, sizeof(str)-1))
2918                         continue;
2919
2920                 gid = strtoul(str, &end, 10);
2921
2922                 if (PTR_DIFF(end, str) != strlen(str))
2923                         goto done;
2924
2925                 if (gid == primary_gid) {
2926                         sid_copy(&(*pp_sids)[0], &sid);
2927                 } else {
2928                         if (!add_gid_to_array_unique(mem_ctx, gid, pp_gids,
2929                                                 &num_gids)) {
2930                                 ret = NT_STATUS_NO_MEMORY;
2931                                 goto done;
2932                         }
2933                         ret = add_sid_to_array_unique(mem_ctx, &sid, pp_sids,
2934                                                       &num_sids);
2935                         if (!NT_STATUS_IS_OK(ret)) {
2936                                 goto done;
2937                         }
2938                 }
2939         }
2940
2941         if (sid_compare(&global_sid_NULL, &(*pp_sids)[0]) == 0) {
2942                 DEBUG(3, ("primary group of [%s] not found\n",
2943                           pdb_get_username(user)));
2944                 goto done;
2945         }
2946
2947         *p_num_groups = num_sids;
2948
2949         ret = NT_STATUS_OK;
2950
2951  done:
2952
2953         SAFE_FREE(escape_name);
2954         return ret;
2955 }
2956
2957 /**********************************************************************
2958  * Augment a posixGroup object with a sambaGroupMapping domgroup
2959  *********************************************************************/
2960
2961 static NTSTATUS ldapsam_map_posixgroup(TALLOC_CTX *mem_ctx,
2962                                        struct ldapsam_privates *ldap_state,
2963                                        GROUP_MAP *map)
2964 {
2965         const char *filter, *dn;
2966         LDAPMessage *msg, *entry;
2967         LDAPMod **mods;
2968         int rc;
2969
2970         filter = talloc_asprintf(mem_ctx,
2971                                  "(&(objectClass=%s)(gidNumber=%u))",
2972                                  LDAP_OBJ_POSIXGROUP, map->gid);
2973         if (filter == NULL) {
2974                 return NT_STATUS_NO_MEMORY;
2975         }
2976
2977         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter,
2978                                    get_attr_list(mem_ctx, groupmap_attr_list),
2979                                    &msg);
2980         talloc_autofree_ldapmsg(mem_ctx, msg);
2981
2982         if ((rc != LDAP_SUCCESS) ||
2983             (ldap_count_entries(ldap_state->smbldap_state->ldap_struct, msg) != 1) ||
2984             ((entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct, msg)) == NULL)) {
2985                 return NT_STATUS_NO_SUCH_GROUP;
2986         }
2987
2988         dn = smbldap_talloc_dn(mem_ctx, ldap_state->smbldap_state->ldap_struct, entry);
2989         if (dn == NULL) {
2990                 return NT_STATUS_NO_MEMORY;
2991         }
2992
2993         mods = NULL;
2994         smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectClass",
2995                         LDAP_OBJ_GROUPMAP);
2996         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, entry, &mods, "sambaSid",
2997                          sid_string_talloc(mem_ctx, &map->sid));
2998         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, entry, &mods, "sambaGroupType",
2999                          talloc_asprintf(mem_ctx, "%d", map->sid_name_use));
3000         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, entry, &mods, "displayName",
3001                          map->nt_name);
3002         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, entry, &mods, "description",
3003                          map->comment);
3004         talloc_autofree_ldapmod(mem_ctx, mods);
3005
3006         rc = smbldap_modify(ldap_state->smbldap_state, dn, mods);
3007         if (rc != LDAP_SUCCESS) {
3008                 return NT_STATUS_ACCESS_DENIED;
3009         }
3010
3011         return NT_STATUS_OK;
3012 }
3013
3014 static NTSTATUS ldapsam_add_group_mapping_entry(struct pdb_methods *methods,
3015                                                 GROUP_MAP *map)
3016 {
3017         struct ldapsam_privates *ldap_state =
3018                 (struct ldapsam_privates *)methods->private_data;
3019         LDAPMessage *msg = NULL;
3020         LDAPMod **mods = NULL;
3021         const char *attrs[] = { NULL };
3022         char *filter;
3023
3024         char *dn;
3025         TALLOC_CTX *mem_ctx;
3026         NTSTATUS result;
3027
3028         DOM_SID sid;
3029
3030         int rc;
3031
3032         mem_ctx = talloc_new(NULL);
3033         if (mem_ctx == NULL) {
3034                 DEBUG(0, ("talloc_new failed\n"));
3035                 return NT_STATUS_NO_MEMORY;
3036         }
3037
3038         filter = talloc_asprintf(mem_ctx, "(sambaSid=%s)",
3039                                  sid_string_talloc(mem_ctx, &map->sid));
3040         if (filter == NULL) {
3041                 result = NT_STATUS_NO_MEMORY;
3042                 goto done;
3043         }
3044
3045         rc = smbldap_search(ldap_state->smbldap_state, lp_ldap_suffix(),
3046                             LDAP_SCOPE_SUBTREE, filter, attrs, True, &msg);
3047         talloc_autofree_ldapmsg(mem_ctx, msg);
3048
3049         if ((rc == LDAP_SUCCESS) &&
3050             (ldap_count_entries(ldap_state->smbldap_state->ldap_struct, msg) > 0)) {
3051
3052                 DEBUG(3, ("SID %s already present in LDAP, refusing to add "
3053                           "group mapping entry\n", sid_string_dbg(&map->sid)));
3054                 result = NT_STATUS_GROUP_EXISTS;
3055                 goto done;
3056         }
3057
3058         switch (map->sid_name_use) {
3059
3060         case SID_NAME_DOM_GRP:
3061                 /* To map a domain group we need to have a posix group
3062                    to attach to. */
3063                 result = ldapsam_map_posixgroup(mem_ctx, ldap_state, map);
3064                 goto done;
3065                 break;
3066
3067         case SID_NAME_ALIAS:
3068                 if (!sid_check_is_in_our_domain(&map->sid) 
3069                         && !sid_check_is_in_builtin(&map->sid) ) 
3070                 {
3071                         DEBUG(3, ("Refusing to map sid %s as an alias, not in our domain\n",
3072                                   sid_string_dbg(&map->sid)));
3073                         result = NT_STATUS_INVALID_PARAMETER;
3074                         goto done;
3075                 }
3076                 break;
3077
3078         default:
3079                 DEBUG(3, ("Got invalid use '%s' for mapping\n",
3080                           sid_type_lookup(map->sid_name_use)));
3081                 result = NT_STATUS_INVALID_PARAMETER;
3082                 goto done;
3083         }
3084
3085         /* Domain groups have been mapped in a separate routine, we have to
3086          * create an alias now */
3087
3088         if (map->gid == -1) {
3089                 DEBUG(10, ("Refusing to map gid==-1\n"));
3090                 result = NT_STATUS_INVALID_PARAMETER;
3091                 goto done;
3092         }
3093
3094         if (pdb_gid_to_sid(map->gid, &sid)) {
3095                 DEBUG(3, ("Gid %d is already mapped to SID %s, refusing to "
3096                           "add\n", map->gid, sid_string_dbg(&sid)));
3097                 result = NT_STATUS_GROUP_EXISTS;
3098                 goto done;
3099         }
3100
3101         /* Ok, enough checks done. It's still racy to go ahead now, but that's
3102          * the best we can get out of LDAP. */
3103
3104         dn = talloc_asprintf(mem_ctx, "sambaSid=%s,%s",
3105                              sid_string_talloc(mem_ctx, &map->sid),
3106                              lp_ldap_group_suffix());
3107         if (dn == NULL) {
3108                 result = NT_STATUS_NO_MEMORY;
3109                 goto done;
3110         }
3111
3112         mods = NULL;
3113
3114         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, NULL, &mods, "objectClass",
3115                          LDAP_OBJ_SID_ENTRY);
3116         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, NULL, &mods, "objectClass",
3117                          LDAP_OBJ_GROUPMAP);
3118         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, NULL, &mods, "sambaSid",
3119                          sid_string_talloc(mem_ctx, &map->sid));
3120         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, NULL, &mods, "sambaGroupType",
3121                          talloc_asprintf(mem_ctx, "%d", map->sid_name_use));
3122         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, NULL, &mods, "displayName",
3123                          map->nt_name);
3124         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, NULL, &mods, "description",
3125                          map->comment);
3126         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, NULL, &mods, "gidNumber",
3127                          talloc_asprintf(mem_ctx, "%u", map->gid));
3128         talloc_autofree_ldapmod(mem_ctx, mods);
3129
3130         rc = smbldap_add(ldap_state->smbldap_state, dn, mods);
3131
3132         result = (rc == LDAP_SUCCESS) ?
3133                 NT_STATUS_OK : NT_STATUS_ACCESS_DENIED;
3134
3135  done:
3136         TALLOC_FREE(mem_ctx);
3137         return result;
3138 }
3139
3140 /**********************************************************************
3141  * Update a group mapping entry. We're quite strict about what can be changed:
3142  * Only the description and displayname may be changed. It simply does not
3143  * make any sense to change the SID, gid or the type in a mapping.
3144  *********************************************************************/
3145
3146 static NTSTATUS ldapsam_update_group_mapping_entry(struct pdb_methods *methods,
3147                                                    GROUP_MAP *map)
3148 {
3149         struct ldapsam_privates *ldap_state =
3150                 (struct ldapsam_privates *)methods->private_data;
3151         int rc;
3152         const char *filter, *dn;
3153         LDAPMessage *msg = NULL;
3154         LDAPMessage *entry = NULL;
3155         LDAPMod **mods = NULL;
3156         TALLOC_CTX *mem_ctx;
3157         NTSTATUS result;
3158
3159         mem_ctx = talloc_new(NULL);
3160         if (mem_ctx == NULL) {
3161                 DEBUG(0, ("talloc_new failed\n"));
3162                 return NT_STATUS_NO_MEMORY;
3163         }
3164
3165         /* Make 100% sure that sid, gid and type are not changed by looking up
3166          * exactly the values we're given in LDAP. */
3167
3168         filter = talloc_asprintf(mem_ctx, "(&(objectClass=%s)"
3169                                  "(sambaSid=%s)(gidNumber=%u)"
3170                                  "(sambaGroupType=%d))",
3171                                  LDAP_OBJ_GROUPMAP,
3172                                  sid_string_talloc(mem_ctx, &map->sid),
3173                                  map->gid, map->sid_name_use);
3174         if (filter == NULL) {
3175                 result = NT_STATUS_NO_MEMORY;
3176                 goto done;
3177         }
3178
3179         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter,
3180                                    get_attr_list(mem_ctx, groupmap_attr_list),
3181                                    &msg);
3182         talloc_autofree_ldapmsg(mem_ctx, msg);
3183
3184         if ((rc != LDAP_SUCCESS) ||
3185             (ldap_count_entries(ldap_state->smbldap_state->ldap_struct, msg) != 1) ||
3186             ((entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct, msg)) == NULL)) {
3187                 result = NT_STATUS_NO_SUCH_GROUP;
3188                 goto done;
3189         }
3190
3191         dn = smbldap_talloc_dn(mem_ctx, ldap_state->smbldap_state->ldap_struct, entry);
3192
3193         if (dn == NULL) {
3194                 result = NT_STATUS_NO_MEMORY;
3195                 goto done;
3196         }
3197
3198         mods = NULL;
3199         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, entry, &mods, "displayName",
3200                          map->nt_name);
3201         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, entry, &mods, "description",
3202                          map->comment);
3203         talloc_autofree_ldapmod(mem_ctx, mods);
3204
3205         if (mods == NULL) {
3206                 DEBUG(4, ("ldapsam_update_group_mapping_entry: mods is empty: "
3207                           "nothing to do\n"));
3208                 result = NT_STATUS_OK;
3209                 goto done;
3210         }
3211
3212         rc = smbldap_modify(ldap_state->smbldap_state, dn, mods);
3213
3214         if (rc != LDAP_SUCCESS) {
3215                 result = NT_STATUS_ACCESS_DENIED;
3216                 goto done;
3217         }
3218
3219         DEBUG(2, ("ldapsam_update_group_mapping_entry: successfully modified "
3220                   "group %lu in LDAP\n", (unsigned long)map->gid));
3221
3222         result = NT_STATUS_OK;
3223
3224  done:
3225         TALLOC_FREE(mem_ctx);
3226         return result;
3227 }
3228
3229 /**********************************************************************
3230  *********************************************************************/
3231
3232 static NTSTATUS ldapsam_delete_group_mapping_entry(struct pdb_methods *methods,
3233                                                    DOM_SID sid)
3234 {
3235         struct ldapsam_privates *priv =
3236                 (struct ldapsam_privates *)methods->private_data;
3237         LDAPMessage *msg, *entry;
3238         int rc;
3239         NTSTATUS result;
3240         TALLOC_CTX *mem_ctx;
3241         char *filter;
3242
3243         mem_ctx = talloc_new(NULL);
3244         if (mem_ctx == NULL) {
3245                 DEBUG(0, ("talloc_new failed\n"));
3246                 return NT_STATUS_NO_MEMORY;
3247         }
3248
3249         filter = talloc_asprintf(mem_ctx, "(&(objectClass=%s)(%s=%s))",
3250                                  LDAP_OBJ_GROUPMAP, LDAP_ATTRIBUTE_SID,
3251                                  sid_string_talloc(mem_ctx, &sid));
3252         if (filter == NULL) {
3253                 result = NT_STATUS_NO_MEMORY;
3254                 goto done;
3255         }
3256         rc = smbldap_search_suffix(priv->smbldap_state, filter,
3257                                    get_attr_list(mem_ctx, groupmap_attr_list),
3258                                    &msg);
3259         talloc_autofree_ldapmsg(mem_ctx, msg);
3260
3261         if ((rc != LDAP_SUCCESS) ||
3262             (ldap_count_entries(priv2ld(priv), msg) != 1) ||
3263             ((entry = ldap_first_entry(priv2ld(priv), msg)) == NULL)) {
3264                 result = NT_STATUS_NO_SUCH_GROUP;
3265                 goto done;
3266         }
3267
3268         rc = ldapsam_delete_entry(priv, mem_ctx, entry, LDAP_OBJ_GROUPMAP,
3269                                   get_attr_list(mem_ctx,
3270                                                 groupmap_attr_list_to_delete));
3271  
3272         if ((rc == LDAP_NAMING_VIOLATION) ||
3273             (rc == LDAP_OBJECT_CLASS_VIOLATION)) {
3274                 const char *attrs[] = { "sambaGroupType", "description",
3275                                         "displayName", "sambaSIDList",
3276                                         NULL };
3277
3278                 /* Second try. Don't delete the sambaSID attribute, this is
3279                    for "old" entries that are tacked on a winbind
3280                    sambaIdmapEntry. */
3281
3282                 rc = ldapsam_delete_entry(priv, mem_ctx, entry,
3283                                           LDAP_OBJ_GROUPMAP, attrs);
3284         }
3285
3286         if ((rc == LDAP_NAMING_VIOLATION) ||
3287             (rc == LDAP_OBJECT_CLASS_VIOLATION)) {
3288                 const char *attrs[] = { "sambaGroupType", "description",
3289                                         "displayName", "sambaSIDList",
3290                                         "gidNumber", NULL };
3291
3292                 /* Third try. This is a post-3.0.21 alias (containing only
3293                  * sambaSidEntry and sambaGroupMapping classes), we also have
3294                  * to delete the gidNumber attribute, only the sambaSidEntry
3295                  * remains */
3296
3297                 rc = ldapsam_delete_entry(priv, mem_ctx, entry,
3298                                           LDAP_OBJ_GROUPMAP, attrs);
3299         }
3300
3301         result = (rc == LDAP_SUCCESS) ? NT_STATUS_OK : NT_STATUS_UNSUCCESSFUL;
3302
3303  done:
3304         TALLOC_FREE(mem_ctx);
3305         return result;
3306  }
3307
3308 /**********************************************************************
3309  *********************************************************************/
3310
3311 static NTSTATUS ldapsam_setsamgrent(struct pdb_methods *my_methods,
3312                                     bool update)
3313 {
3314         struct ldapsam_privates *ldap_state =
3315                 (struct ldapsam_privates *)my_methods->private_data;
3316         char *filter = NULL;
3317         int rc;
3318         const char **attr_list;
3319
3320         filter = talloc_asprintf(NULL, "(objectclass=%s)", LDAP_OBJ_GROUPMAP);
3321         if (!filter) {
3322                 return NT_STATUS_NO_MEMORY;
3323         }
3324         attr_list = get_attr_list( NULL, groupmap_attr_list );
3325         rc = smbldap_search(ldap_state->smbldap_state, lp_ldap_group_suffix(),
3326                             LDAP_SCOPE_SUBTREE, filter,
3327                             attr_list, 0, &ldap_state->result);
3328         TALLOC_FREE(attr_list);
3329
3330         if (rc != LDAP_SUCCESS) {
3331                 DEBUG(0, ("ldapsam_setsamgrent: LDAP search failed: %s\n",
3332                           ldap_err2string(rc)));
3333                 DEBUG(3, ("ldapsam_setsamgrent: Query was: %s, %s\n",
3334                           lp_ldap_group_suffix(), filter));
3335                 ldap_msgfree(ldap_state->result);
3336                 ldap_state->result = NULL;
3337                 TALLOC_FREE(filter);
3338                 return NT_STATUS_UNSUCCESSFUL;
3339         }
3340
3341         TALLOC_FREE(filter);
3342
3343         DEBUG(2, ("ldapsam_setsamgrent: %d entries in the base!\n",
3344                   ldap_count_entries(ldap_state->smbldap_state->ldap_struct,
3345                                      ldap_state->result)));
3346
3347         ldap_state->entry =
3348                 ldap_first_entry(ldap_state->smbldap_state->ldap_struct,
3349                                  ldap_state->result);
3350         ldap_state->index = 0;
3351
3352         return NT_STATUS_OK;
3353 }
3354
3355 /**********************************************************************
3356  *********************************************************************/
3357
3358 static void ldapsam_endsamgrent(struct pdb_methods *my_methods)
3359 {
3360         ldapsam_endsampwent(my_methods);
3361 }
3362
3363 /**********************************************************************
3364  *********************************************************************/
3365
3366 static NTSTATUS ldapsam_getsamgrent(struct pdb_methods *my_methods,
3367                                     GROUP_MAP *map)
3368 {
3369         NTSTATUS ret = NT_STATUS_UNSUCCESSFUL;
3370         struct ldapsam_privates *ldap_state =
3371                 (struct ldapsam_privates *)my_methods->private_data;
3372         bool bret = False;
3373
3374         while (!bret) {
3375                 if (!ldap_state->entry)
3376                         return ret;
3377                 
3378                 ldap_state->index++;
3379                 bret = init_group_from_ldap(ldap_state, map,
3380                                             ldap_state->entry);
3381                 
3382                 ldap_state->entry =
3383                         ldap_next_entry(ldap_state->smbldap_state->ldap_struct,
3384                                         ldap_state->entry);     
3385         }
3386
3387         return NT_STATUS_OK;
3388 }
3389
3390 /**********************************************************************
3391  *********************************************************************/
3392
3393 static NTSTATUS ldapsam_enum_group_mapping(struct pdb_methods *methods,
3394                                            const DOM_SID *domsid, enum lsa_SidType sid_name_use,
3395                                            GROUP_MAP **pp_rmap,
3396                                            size_t *p_num_entries,
3397                                            bool unix_only)
3398 {
3399         GROUP_MAP map;
3400         size_t entries = 0;
3401
3402         *p_num_entries = 0;
3403         *pp_rmap = NULL;
3404
3405         if (!NT_STATUS_IS_OK(ldapsam_setsamgrent(methods, False))) {
3406                 DEBUG(0, ("ldapsam_enum_group_mapping: Unable to open "
3407                           "passdb\n"));
3408                 return NT_STATUS_ACCESS_DENIED;
3409         }
3410
3411         while (NT_STATUS_IS_OK(ldapsam_getsamgrent(methods, &map))) {
3412                 if (sid_name_use != SID_NAME_UNKNOWN &&
3413                     sid_name_use != map.sid_name_use) {
3414                         DEBUG(11,("ldapsam_enum_group_mapping: group %s is "
3415                                   "not of the requested type\n", map.nt_name));
3416                         continue;
3417                 }
3418                 if (unix_only==ENUM_ONLY_MAPPED && map.gid==-1) {
3419                         DEBUG(11,("ldapsam_enum_group_mapping: group %s is "
3420                                   "non mapped\n", map.nt_name));
3421                         continue;
3422                 }
3423
3424                 (*pp_rmap)=SMB_REALLOC_ARRAY((*pp_rmap), GROUP_MAP, entries+1);
3425                 if (!(*pp_rmap)) {
3426                         DEBUG(0,("ldapsam_enum_group_mapping: Unable to "
3427                                  "enlarge group map!\n"));
3428                         return NT_STATUS_UNSUCCESSFUL;
3429                 }
3430
3431                 (*pp_rmap)[entries] = map;
3432
3433                 entries += 1;
3434
3435         }
3436         ldapsam_endsamgrent(methods);
3437
3438         *p_num_entries = entries;
3439
3440         return NT_STATUS_OK;
3441 }
3442
3443 static NTSTATUS ldapsam_modify_aliasmem(struct pdb_methods *methods,
3444                                         const DOM_SID *alias,
3445                                         const DOM_SID *member,
3446                                         int modop)
3447 {
3448         struct ldapsam_privates *ldap_state =
3449                 (struct ldapsam_privates *)methods->private_data;
3450         char *dn = NULL;
3451         LDAPMessage *result = NULL;
3452         LDAPMessage *entry = NULL;
3453         int count;
3454         LDAPMod **mods = NULL;
3455         int rc;
3456         enum lsa_SidType type = SID_NAME_USE_NONE;
3457         fstring tmp;
3458
3459         char *filter = NULL;
3460
3461         if (sid_check_is_in_builtin(alias)) {
3462                 type = SID_NAME_ALIAS;
3463         }
3464
3465         if (sid_check_is_in_our_domain(alias)) {
3466                 type = SID_NAME_ALIAS;
3467         }
3468
3469         if (type == SID_NAME_USE_NONE) {
3470                 DEBUG(5, ("SID %s is neither in builtin nor in our domain!\n",
3471                           sid_string_dbg(alias)));
3472                 return NT_STATUS_NO_SUCH_ALIAS;
3473         }
3474
3475         if (asprintf(&filter,
3476                      "(&(objectClass=%s)(sambaSid=%s)(sambaGroupType=%d))",
3477                      LDAP_OBJ_GROUPMAP, sid_to_fstring(tmp, alias),
3478                      type) < 0) {
3479                 return NT_STATUS_NO_MEMORY;
3480         }
3481
3482         if (ldapsam_search_one_group(ldap_state, filter,
3483                                      &result) != LDAP_SUCCESS) {
3484                 SAFE_FREE(filter);
3485                 return NT_STATUS_NO_SUCH_ALIAS;
3486         }
3487
3488         count = ldap_count_entries(ldap_state->smbldap_state->ldap_struct,
3489                                    result);
3490
3491         if (count < 1) {
3492                 DEBUG(4, ("ldapsam_modify_aliasmem: Did not find alias\n"));
3493                 ldap_msgfree(result);
3494                 SAFE_FREE(filter);
3495                 return NT_STATUS_NO_SUCH_ALIAS;
3496         }
3497
3498         if (count > 1) {
3499                 DEBUG(1, ("ldapsam_modify_aliasmem: Duplicate entries for "
3500                           "filter %s: count=%d\n", filter, count));
3501                 ldap_msgfree(result);
3502                 SAFE_FREE(filter);
3503                 return NT_STATUS_NO_SUCH_ALIAS;
3504         }
3505
3506         SAFE_FREE(filter);
3507
3508         entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct,
3509                                  result);
3510
3511         if (!entry) {
3512                 ldap_msgfree(result);
3513                 return NT_STATUS_UNSUCCESSFUL;
3514         }
3515
3516         dn = smbldap_talloc_dn(NULL, ldap_state->smbldap_state->ldap_struct, entry);
3517         if (!dn) {
3518                 ldap_msgfree(result);
3519                 return NT_STATUS_UNSUCCESSFUL;
3520         }
3521
3522         smbldap_set_mod(&mods, modop,
3523                         get_attr_key2string(groupmap_attr_list,
3524                                             LDAP_ATTR_SID_LIST),
3525                         sid_to_fstring(tmp, member));
3526
3527         rc = smbldap_modify(ldap_state->smbldap_state, dn, mods);
3528
3529         ldap_mods_free(mods, True);
3530         ldap_msgfree(result);
3531         TALLOC_FREE(dn);
3532
3533         if (rc == LDAP_TYPE_OR_VALUE_EXISTS) {
3534                 return NT_STATUS_MEMBER_IN_ALIAS;
3535         }
3536
3537         if (rc == LDAP_NO_SUCH_ATTRIBUTE) {
3538                 return NT_STATUS_MEMBER_NOT_IN_ALIAS;
3539         }
3540
3541         if (rc != LDAP_SUCCESS) {
3542                 return NT_STATUS_UNSUCCESSFUL;
3543         }
3544
3545         return NT_STATUS_OK;
3546 }
3547
3548 static NTSTATUS ldapsam_add_aliasmem(struct pdb_methods *methods,
3549                                      const DOM_SID *alias,
3550                                      const DOM_SID *member)
3551 {
3552         return ldapsam_modify_aliasmem(methods, alias, member, LDAP_MOD_ADD);
3553 }
3554
3555 static NTSTATUS ldapsam_del_aliasmem(struct pdb_methods *methods,
3556                                      const DOM_SID *alias,
3557                                      const DOM_SID *member)
3558 {
3559         return ldapsam_modify_aliasmem(methods, alias, member,
3560                                        LDAP_MOD_DELETE);
3561 }
3562
3563 static NTSTATUS ldapsam_enum_aliasmem(struct pdb_methods *methods,
3564                                       const DOM_SID *alias,
3565                                       DOM_SID **pp_members,
3566                                       size_t *p_num_members)
3567 {
3568         struct ldapsam_privates *ldap_state =
3569                 (struct ldapsam_privates *)methods->private_data;
3570         LDAPMessage *result = NULL;
3571         LDAPMessage *entry = NULL;
3572         int count;
3573         char **values = NULL;
3574         int i;
3575         char *filter = NULL;
3576         size_t num_members = 0;
3577         enum lsa_SidType type = SID_NAME_USE_NONE;
3578         fstring tmp;
3579
3580         *pp_members = NULL;
3581         *p_num_members = 0;
3582
3583         if (sid_check_is_in_builtin(alias)) {
3584                 type = SID_NAME_ALIAS;
3585         }
3586
3587         if (sid_check_is_in_our_domain(alias)) {
3588                 type = SID_NAME_ALIAS;
3589         }
3590
3591         if (type == SID_NAME_USE_NONE) {
3592                 DEBUG(5, ("SID %s is neither in builtin nor in our domain!\n",
3593                           sid_string_dbg(alias)));
3594                 return NT_STATUS_NO_SUCH_ALIAS;
3595         }
3596
3597         if (asprintf(&filter,
3598                      "(&(objectClass=%s)(sambaSid=%s)(sambaGroupType=%d))",
3599                      LDAP_OBJ_GROUPMAP, sid_to_fstring(tmp, alias),
3600                      type) < 0) {
3601                 return NT_STATUS_NO_MEMORY;
3602         }
3603
3604         if (ldapsam_search_one_group(ldap_state, filter,
3605                                      &result) != LDAP_SUCCESS) {
3606                 SAFE_FREE(filter);
3607                 return NT_STATUS_NO_SUCH_ALIAS;
3608         }
3609
3610         count = ldap_count_entries(ldap_state->smbldap_state->ldap_struct,
3611                                    result);
3612
3613         if (count < 1) {
3614                 DEBUG(4, ("ldapsam_enum_aliasmem: Did not find alias\n"));
3615                 ldap_msgfree(result);
3616                 SAFE_FREE(filter);
3617                 return NT_STATUS_NO_SUCH_ALIAS;
3618         }
3619
3620         if (count > 1) {
3621                 DEBUG(1, ("ldapsam_enum_aliasmem: Duplicate entries for "
3622                           "filter %s: count=%d\n", filter, count));
3623                 ldap_msgfree(result);
3624                 SAFE_FREE(filter);
3625                 return NT_STATUS_NO_SUCH_ALIAS;
3626         }
3627
3628         SAFE_FREE(filter);
3629
3630         entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct,
3631                                  result);
3632
3633         if (!entry) {
3634                 ldap_msgfree(result);
3635                 return NT_STATUS_UNSUCCESSFUL;
3636         }
3637
3638         values = ldap_get_values(ldap_state->smbldap_state->ldap_struct,
3639                                  entry,
3640                                  get_attr_key2string(groupmap_attr_list,
3641                                                      LDAP_ATTR_SID_LIST));
3642
3643         if (values == NULL) {
3644                 ldap_msgfree(result);
3645                 return NT_STATUS_OK;
3646         }
3647
3648         count = ldap_count_values(values);
3649
3650         for (i=0; i<count; i++) {
3651                 DOM_SID member;
3652                 NTSTATUS status;
3653
3654                 if (!string_to_sid(&member, values[i]))
3655                         continue;
3656
3657                 status = add_sid_to_array(NULL, &member, pp_members,
3658                                           &num_members);
3659                 if (!NT_STATUS_IS_OK(status)) {
3660                         ldap_value_free(values);
3661                         ldap_msgfree(result);
3662                         return status;
3663                 }
3664         }
3665
3666         *p_num_members = num_members;
3667         ldap_value_free(values);
3668         ldap_msgfree(result);
3669
3670         return NT_STATUS_OK;
3671 }
3672
3673 static NTSTATUS ldapsam_alias_memberships(struct pdb_methods *methods,
3674                                           TALLOC_CTX *mem_ctx,
3675                                           const DOM_SID *domain_sid,
3676                                           const DOM_SID *members,
3677                                           size_t num_members,
3678                                           uint32 **pp_alias_rids,
3679                                           size_t *p_num_alias_rids)
3680 {
3681         struct ldapsam_privates *ldap_state =
3682                 (struct ldapsam_privates *)methods->private_data;
3683         LDAP *ldap_struct;
3684
3685         const char *attrs[] = { LDAP_ATTRIBUTE_SID, NULL };
3686
3687         LDAPMessage *result = NULL;
3688         LDAPMessage *entry = NULL;
3689         int i;
3690         int rc;
3691         char *filter;
3692         enum lsa_SidType type = SID_NAME_USE_NONE;
3693
3694         if (sid_check_is_builtin(domain_sid)) {
3695                 type = SID_NAME_ALIAS;
3696         }
3697
3698         if (sid_check_is_domain(domain_sid)) {
3699                 type = SID_NAME_ALIAS;
3700         }
3701
3702         if (type == SID_NAME_USE_NONE) {
3703                 DEBUG(5, ("SID %s is neither builtin nor domain!\n",
3704                           sid_string_dbg(domain_sid)));
3705                 return NT_STATUS_UNSUCCESSFUL;
3706         }
3707
3708         filter = talloc_asprintf(mem_ctx,
3709                                  "(&(|(objectclass=%s)(sambaGroupType=%d))(|",
3710                                  LDAP_OBJ_GROUPMAP, type);
3711
3712         for (i=0; i<num_members; i++)
3713                 filter = talloc_asprintf(mem_ctx, "%s(sambaSIDList=%s)",
3714                                          filter,
3715                                          sid_string_talloc(mem_ctx,
3716                                                            &members[i]));
3717
3718         filter = talloc_asprintf(mem_ctx, "%s))", filter);
3719
3720         if (filter == NULL) {
3721                 return NT_STATUS_NO_MEMORY;
3722         }
3723
3724         rc = smbldap_search(ldap_state->smbldap_state, lp_ldap_group_suffix(),
3725                             LDAP_SCOPE_SUBTREE, filter, attrs, 0, &result);
3726
3727         if (rc != LDAP_SUCCESS)
3728                 return NT_STATUS_UNSUCCESSFUL;
3729
3730         ldap_struct = ldap_state->smbldap_state->ldap_struct;
3731
3732         for (entry = ldap_first_entry(ldap_struct, result);
3733              entry != NULL;
3734              entry = ldap_next_entry(ldap_struct, entry))
3735         {
3736                 fstring sid_str;
3737                 DOM_SID sid;
3738                 uint32 rid;
3739
3740                 if (!smbldap_get_single_attribute(ldap_struct, entry,
3741                                                   LDAP_ATTRIBUTE_SID,
3742                                                   sid_str,
3743                                                   sizeof(sid_str)-1))
3744                         continue;
3745
3746                 if (!string_to_sid(&sid, sid_str))
3747                         continue;
3748
3749                 if (!sid_peek_check_rid(domain_sid, &sid, &rid))
3750                         continue;
3751
3752                 if (!add_rid_to_array_unique(mem_ctx, rid, pp_alias_rids,
3753                                         p_num_alias_rids)) {
3754                         ldap_msgfree(result);
3755                         return NT_STATUS_NO_MEMORY;
3756                 }
3757         }
3758
3759         ldap_msgfree(result);
3760         return NT_STATUS_OK;
3761 }
3762
3763 static NTSTATUS ldapsam_set_account_policy_in_ldap(struct pdb_methods *methods,
3764                                                    int policy_index,
3765                                                    uint32 value)
3766 {
3767         NTSTATUS ntstatus = NT_STATUS_UNSUCCESSFUL;
3768         int rc;
3769         LDAPMod **mods = NULL;
3770         fstring value_string;
3771         const char *policy_attr = NULL;
3772
3773         struct ldapsam_privates *ldap_state =
3774                 (struct ldapsam_privates *)methods->private_data;
3775
3776         DEBUG(10,("ldapsam_set_account_policy_in_ldap\n"));
3777
3778         if (!ldap_state->domain_dn) {
3779                 return NT_STATUS_INVALID_PARAMETER;
3780         }
3781
3782         policy_attr = get_account_policy_attr(policy_index);
3783         if (policy_attr == NULL) {
3784                 DEBUG(0,("ldapsam_set_account_policy_in_ldap: invalid "
3785                          "policy\n"));
3786                 return ntstatus;
3787         }
3788
3789         slprintf(value_string, sizeof(value_string) - 1, "%i", value);
3790
3791         smbldap_set_mod(&mods, LDAP_MOD_REPLACE, policy_attr, value_string);
3792
3793         rc = smbldap_modify(ldap_state->smbldap_state, ldap_state->domain_dn,
3794                             mods);
3795
3796         ldap_mods_free(mods, True);
3797
3798         if (rc != LDAP_SUCCESS) {
3799                 return ntstatus;
3800         }
3801
3802         if (!cache_account_policy_set(policy_index, value)) {
3803                 DEBUG(0,("ldapsam_set_account_policy_in_ldap: failed to "
3804                          "update local tdb cache\n"));
3805                 return ntstatus;
3806         }
3807
3808         return NT_STATUS_OK;
3809 }
3810
3811 static NTSTATUS ldapsam_set_account_policy(struct pdb_methods *methods,
3812                                            int policy_index, uint32 value)
3813 {
3814         return ldapsam_set_account_policy_in_ldap(methods, policy_index,
3815                                                   value);
3816 }
3817
3818 static NTSTATUS ldapsam_get_account_policy_from_ldap(struct pdb_methods *methods,
3819                                                      int policy_index,
3820                                                      uint32 *value)
3821 {
3822         NTSTATUS ntstatus = NT_STATUS_UNSUCCESSFUL;
3823         LDAPMessage *result = NULL;
3824         LDAPMessage *entry = NULL;
3825         int count;
3826         int rc;
3827         char **vals = NULL;
3828         const char *policy_attr = NULL;
3829
3830         struct ldapsam_privates *ldap_state =
3831                 (struct ldapsam_privates *)methods->private_data;
3832
3833         const char *attrs[2];
3834
3835         DEBUG(10,("ldapsam_get_account_policy_from_ldap\n"));
3836
3837         if (!ldap_state->domain_dn) {
3838                 return NT_STATUS_INVALID_PARAMETER;
3839         }
3840
3841         policy_attr = get_account_policy_attr(policy_index);
3842         if (!policy_attr) {
3843                 DEBUG(0,("ldapsam_get_account_policy_from_ldap: invalid "
3844                          "policy index: %d\n", policy_index));
3845                 return ntstatus;
3846         }
3847
3848         attrs[0] = policy_attr;
3849         attrs[1] = NULL;
3850
3851         rc = smbldap_search(ldap_state->smbldap_state, ldap_state->domain_dn,
3852                             LDAP_SCOPE_BASE, "(objectclass=*)", attrs, 0,
3853                             &result);
3854
3855         if (rc != LDAP_SUCCESS) {
3856                 return ntstatus;
3857         }
3858
3859         count = ldap_count_entries(priv2ld(ldap_state), result);
3860         if (count < 1) {
3861                 goto out;
3862         }
3863
3864         entry = ldap_first_entry(priv2ld(ldap_state), result);
3865         if (entry == NULL) {
3866                 goto out;
3867         }
3868
3869         vals = ldap_get_values(priv2ld(ldap_state), entry, policy_attr);
3870         if (vals == NULL) {
3871                 goto out;
3872         }
3873
3874         *value = (uint32)atol(vals[0]);
3875         
3876         ntstatus = NT_STATUS_OK;
3877
3878 out:
3879         if (vals)
3880                 ldap_value_free(vals);
3881         ldap_msgfree(result);
3882
3883         return ntstatus;
3884 }
3885
3886 /* wrapper around ldapsam_get_account_policy_from_ldap(), handles tdb as cache 
3887
3888    - if user hasn't decided to use account policies inside LDAP just reuse the
3889      old tdb values
3890    
3891    - if there is a valid cache entry, return that
3892    - if there is an LDAP entry, update cache and return 
3893    - otherwise set to default, update cache and return
3894
3895    Guenther
3896 */
3897 static NTSTATUS ldapsam_get_account_policy(struct pdb_methods *methods,
3898                                            int policy_index, uint32 *value)
3899 {
3900         NTSTATUS ntstatus = NT_STATUS_UNSUCCESSFUL;
3901
3902         if (cache_account_policy_get(policy_index, value)) {
3903                 DEBUG(11,("ldapsam_get_account_policy: got valid value from "
3904                           "cache\n"));
3905                 return NT_STATUS_OK;
3906         }
3907
3908         ntstatus = ldapsam_get_account_policy_from_ldap(methods, policy_index,
3909                                                         value);
3910         if (NT_STATUS_IS_OK(ntstatus)) {
3911                 goto update_cache;
3912         }
3913
3914         DEBUG(10,("ldapsam_get_account_policy: failed to retrieve from "
3915                   "ldap\n"));
3916
3917 #if 0
3918         /* should we automagically migrate old tdb value here ? */
3919         if (account_policy_get(policy_index, value))
3920                 goto update_ldap;
3921
3922         DEBUG(10,("ldapsam_get_account_policy: no tdb for %d, trying "
3923                   "default\n", policy_index));
3924 #endif
3925
3926         if (!account_policy_get_default(policy_index, value)) {
3927                 return ntstatus;
3928         }
3929         
3930 /* update_ldap: */
3931  
3932         ntstatus = ldapsam_set_account_policy(methods, policy_index, *value);
3933         if (!NT_STATUS_IS_OK(ntstatus)) {
3934                 return ntstatus;
3935         }
3936                 
3937  update_cache:
3938  
3939         if (!cache_account_policy_set(policy_index, *value)) {
3940                 DEBUG(0,("ldapsam_get_account_policy: failed to update local "
3941                          "tdb as a cache\n"));
3942                 return NT_STATUS_UNSUCCESSFUL;
3943         }
3944
3945         return NT_STATUS_OK;
3946 }
3947
3948 static NTSTATUS ldapsam_lookup_rids(struct pdb_methods *methods,
3949                                     const DOM_SID *domain_sid,
3950                                     int num_rids,
3951                                     uint32 *rids,
3952                                     const char **names,
3953                                     enum lsa_SidType *attrs)
3954 {
3955         struct ldapsam_privates *ldap_state =
3956                 (struct ldapsam_privates *)methods->private_data;
3957         LDAPMessage *msg = NULL;
3958         LDAPMessage *entry;
3959         char *allsids = NULL;
3960         int i, rc, num_mapped;
3961         NTSTATUS result = NT_STATUS_NO_MEMORY;
3962         TALLOC_CTX *mem_ctx;
3963         LDAP *ld;
3964         bool is_builtin;
3965
3966         mem_ctx = talloc_new(NULL);
3967         if (mem_ctx == NULL) {
3968                 DEBUG(0, ("talloc_new failed\n"));
3969                 goto done;
3970         }
3971
3972         if (!sid_check_is_builtin(domain_sid) &&
3973             !sid_check_is_domain(domain_sid)) {
3974                 result = NT_STATUS_INVALID_PARAMETER;
3975                 goto done;
3976         }
3977
3978         for (i=0; i<num_rids; i++)
3979                 attrs[i] = SID_NAME_UNKNOWN;
3980
3981         allsids = talloc_strdup(mem_ctx, "");
3982         if (allsids == NULL) {
3983                 goto done;
3984         }
3985
3986         for (i=0; i<num_rids; i++) {
3987                 DOM_SID sid;
3988                 sid_compose(&sid, domain_sid, rids[i]);
3989                 allsids = talloc_asprintf_append_buffer(
3990                         allsids, "(sambaSid=%s)",
3991                         sid_string_talloc(mem_ctx, &sid));
3992                 if (allsids == NULL) {
3993                         goto done;
3994                 }
3995         }
3996
3997         /* First look for users */
3998
3999         {
4000                 char *filter;
4001                 const char *ldap_attrs[] = { "uid", "sambaSid", NULL };
4002
4003                 filter = talloc_asprintf(
4004                         mem_ctx, ("(&(objectClass=%s)(|%s))"),
4005                         LDAP_OBJ_SAMBASAMACCOUNT, allsids);
4006
4007                 if (filter == NULL) {
4008                         goto done;
4009                 }
4010
4011                 rc = smbldap_search(ldap_state->smbldap_state,
4012                                     lp_ldap_user_suffix(),
4013                                     LDAP_SCOPE_SUBTREE, filter, ldap_attrs, 0,
4014                                     &msg);
4015                 talloc_autofree_ldapmsg(mem_ctx, msg);
4016         }
4017
4018         if (rc != LDAP_SUCCESS)
4019                 goto done;
4020
4021         ld = ldap_state->smbldap_state->ldap_struct;
4022         num_mapped = 0;
4023
4024         for (entry = ldap_first_entry(ld, msg);
4025              entry != NULL;
4026              entry = ldap_next_entry(ld, entry)) {
4027                 uint32 rid;
4028                 int rid_index;
4029                 const char *name;
4030
4031                 if (!ldapsam_extract_rid_from_entry(ld, entry, domain_sid,
4032                                                     &rid)) {
4033                         DEBUG(2, ("Could not find sid from ldap entry\n"));
4034                         continue;
4035                 }
4036
4037                 name = smbldap_talloc_single_attribute(ld, entry, "uid",
4038                                                        names);
4039                 if (name == NULL) {
4040                         DEBUG(2, ("Could not retrieve uid attribute\n"));
4041                         continue;
4042                 }
4043
4044                 for (rid_index = 0; rid_index < num_rids; rid_index++) {
4045                         if (rid == rids[rid_index])
4046                                 break;
4047                 }
4048
4049                 if (rid_index == num_rids) {
4050                         DEBUG(2, ("Got a RID not asked for: %d\n", rid));
4051                         continue;
4052                 }
4053
4054                 attrs[rid_index] = SID_NAME_USER;
4055                 names[rid_index] = name;
4056                 num_mapped += 1;
4057         }
4058
4059         if (num_mapped == num_rids) {
4060                 /* No need to look for groups anymore -- we're done */
4061                 result = NT_STATUS_OK;
4062                 goto done;
4063         }
4064
4065         /* Same game for groups */
4066
4067         {
4068                 char *filter;
4069                 const char *ldap_attrs[] = { "cn", "displayName", "sambaSid",
4070                                              "sambaGroupType", NULL };
4071
4072                 filter = talloc_asprintf(
4073                         mem_ctx, "(&(objectClass=%s)(|%s))",
4074                         LDAP_OBJ_GROUPMAP, allsids);
4075                 if (filter == NULL) {
4076                         goto done;
4077                 }
4078
4079                 rc = smbldap_search(ldap_state->smbldap_state,
4080                                     lp_ldap_group_suffix(),
4081                                     LDAP_SCOPE_SUBTREE, filter, ldap_attrs, 0,
4082                                     &msg);
4083                 talloc_autofree_ldapmsg(mem_ctx, msg);
4084         }
4085
4086         if (rc != LDAP_SUCCESS)
4087                 goto done;
4088
4089         /* ldap_struct might have changed due to a reconnect */
4090
4091         ld = ldap_state->smbldap_state->ldap_struct;
4092
4093         /* For consistency checks, we already checked we're only domain or builtin */
4094
4095         is_builtin = sid_check_is_builtin(domain_sid);
4096
4097         for (entry = ldap_first_entry(ld, msg);
4098              entry != NULL;
4099              entry = ldap_next_entry(ld, entry))
4100         {
4101                 uint32 rid;
4102                 int rid_index;
4103                 const char *attr;
4104                 enum lsa_SidType type;
4105                 const char *dn = smbldap_talloc_dn(mem_ctx, ld, entry);
4106
4107                 attr = smbldap_talloc_single_attribute(ld, entry, "sambaGroupType",
4108                                                        mem_ctx);
4109                 if (attr == NULL) {
4110                         DEBUG(2, ("Could not extract type from ldap entry %s\n",
4111                                   dn));
4112                         continue;
4113                 }
4114
4115                 type = (enum lsa_SidType)atol(attr);
4116
4117                 /* Consistency checks */
4118                 if ((is_builtin && (type != SID_NAME_ALIAS)) ||
4119                     (!is_builtin && ((type != SID_NAME_ALIAS) &&
4120                                      (type != SID_NAME_DOM_GRP)))) {
4121                         DEBUG(2, ("Rejecting invalid group mapping entry %s\n", dn));
4122                 }
4123
4124                 if (!ldapsam_extract_rid_from_entry(ld, entry, domain_sid,
4125                                                     &rid)) {
4126                         DEBUG(2, ("Could not find sid from ldap entry %s\n", dn));
4127                         continue;
4128                 }
4129
4130                 attr = smbldap_talloc_single_attribute(ld, entry, "displayName", names);
4131
4132                 if (attr == NULL) {
4133                         DEBUG(10, ("Could not retrieve 'displayName' attribute from %s\n",
4134                                    dn));
4135                         attr = smbldap_talloc_single_attribute(ld, entry, "cn", names);
4136                 }
4137
4138                 if (attr == NULL) {
4139                         DEBUG(2, ("Could not retrieve naming attribute from %s\n",
4140                                   dn));
4141                         continue;
4142                 }
4143
4144                 for (rid_index = 0; rid_index < num_rids; rid_index++) {
4145                         if (rid == rids[rid_index])
4146                                 break;
4147                 }
4148
4149                 if (rid_index == num_rids) {
4150                         DEBUG(2, ("Got a RID not asked for: %d\n", rid));
4151                         continue;
4152                 }
4153
4154                 attrs[rid_index] = type;
4155                 names[rid_index] = attr;
4156                 num_mapped += 1;
4157         }
4158
4159         result = NT_STATUS_NONE_MAPPED;
4160
4161         if (num_mapped > 0)
4162                 result = (num_mapped == num_rids) ?
4163                         NT_STATUS_OK : STATUS_SOME_UNMAPPED;
4164  done:
4165         TALLOC_FREE(mem_ctx);
4166         return result;
4167 }
4168
4169 static char *get_ldap_filter(TALLOC_CTX *mem_ctx, const char *username)
4170 {
4171         char *filter = NULL;
4172         char *escaped = NULL;
4173         char *result = NULL;
4174
4175         if (asprintf(&filter, "(&%s(objectclass=%s))",
4176                           "(uid=%u)", LDAP_OBJ_SAMBASAMACCOUNT) < 0) {
4177                 goto done;
4178         }
4179
4180         escaped = escape_ldap_string_alloc(username);
4181         if (escaped == NULL) goto done;
4182
4183         result = talloc_string_sub(mem_ctx, filter, "%u", username);
4184
4185  done:
4186         SAFE_FREE(filter);
4187         SAFE_FREE(escaped);
4188
4189         return result;
4190 }
4191
4192 const char **talloc_attrs(TALLOC_CTX *mem_ctx, ...)
4193 {
4194         int i, num = 0;
4195         va_list ap;
4196         const char **result;
4197
4198         va_start(ap, mem_ctx);
4199         while (va_arg(ap, const char *) != NULL)
4200                 num += 1;
4201         va_end(ap);
4202
4203         if ((result = TALLOC_ARRAY(mem_ctx, const char *, num+1)) == NULL) {
4204                 return NULL;
4205         }
4206
4207         va_start(ap, mem_ctx);
4208         for (i=0; i<num; i++) {
4209                 result[i] = talloc_strdup(result, va_arg(ap, const char*));
4210                 if (result[i] == NULL) {
4211                         talloc_free(result);
4212                         va_end(ap);
4213                         return NULL;
4214                 }
4215         }
4216         va_end(ap);
4217
4218         result[num] = NULL;
4219         return result;
4220 }
4221
4222 struct ldap_search_state {
4223         struct smbldap_state *connection;
4224
4225         uint32 acct_flags;
4226         uint16 group_type;
4227
4228         const char *base;
4229         int scope;
4230         const char *filter;
4231         const char **attrs;
4232         int attrsonly;
4233         void *pagedresults_cookie;
4234
4235         LDAPMessage *entries, *current_entry;
4236         bool (*ldap2displayentry)(struct ldap_search_state *state,
4237                                   TALLOC_CTX *mem_ctx,
4238                                   LDAP *ld, LDAPMessage *entry,
4239                                   struct samr_displayentry *result);
4240 };
4241
4242 static bool ldapsam_search_firstpage(struct pdb_search *search)
4243 {
4244         struct ldap_search_state *state =
4245                 (struct ldap_search_state *)search->private_data;
4246         LDAP *ld;
4247         int rc = LDAP_OPERATIONS_ERROR;
4248
4249         state->entries = NULL;
4250
4251         if (state->connection->paged_results) {
4252                 rc = smbldap_search_paged(state->connection, state->base,
4253                                           state->scope, state->filter,
4254                                           state->attrs, state->attrsonly,
4255                                           lp_ldap_page_size(), &state->entries,
4256                                           &state->pagedresults_cookie);
4257         }
4258
4259         if ((rc != LDAP_SUCCESS) || (state->entries == NULL)) {
4260
4261                 if (state->entries != NULL) {
4262                         /* Left over from unsuccessful paged attempt */
4263                         ldap_msgfree(state->entries);
4264                         state->entries = NULL;
4265                 }
4266
4267                 rc = smbldap_search(state->connection, state->base,
4268                                     state->scope, state->filter, state->attrs,
4269                                     state->attrsonly, &state->entries);
4270
4271                 if ((rc != LDAP_SUCCESS) || (state->entries == NULL))
4272                         return False;
4273
4274                 /* Ok, the server was lying. It told us it could do paged
4275                  * searches when it could not. */
4276                 state->connection->paged_results = False;
4277         }
4278
4279         ld = state->connection->ldap_struct;
4280         if ( ld == NULL) {
4281                 DEBUG(5, ("Don't have an LDAP connection right after a "
4282                           "search\n"));
4283                 return False;
4284         }
4285         state->current_entry = ldap_first_entry(ld, state->entries);
4286
4287         if (state->current_entry == NULL) {
4288                 ldap_msgfree(state->entries);
4289                 state->entries = NULL;
4290         }
4291
4292         return True;
4293 }
4294
4295 static bool ldapsam_search_nextpage(struct pdb_search *search)
4296 {
4297         struct ldap_search_state *state =
4298                 (struct ldap_search_state *)search->private_data;
4299         int rc;
4300
4301         if (!state->connection->paged_results) {
4302                 /* There is no next page when there are no paged results */
4303                 return False;
4304         }
4305
4306         rc = smbldap_search_paged(state->connection, state->base,
4307                                   state->scope, state->filter, state->attrs,
4308                                   state->attrsonly, lp_ldap_page_size(),
4309                                   &state->entries,
4310                                   &state->pagedresults_cookie);
4311
4312         if ((rc != LDAP_SUCCESS) || (state->entries == NULL))
4313                 return False;
4314
4315         state->current_entry = ldap_first_entry(state->connection->ldap_struct, state->entries);
4316
4317         if (state->current_entry == NULL) {
4318                 ldap_msgfree(state->entries);
4319                 state->entries = NULL;
4320         }
4321
4322         return True;
4323 }
4324
4325 static bool ldapsam_search_next_entry(struct pdb_search *search,
4326                                       struct samr_displayentry *entry)
4327 {
4328         struct ldap_search_state *state =
4329                 (struct ldap_search_state *)search->private_data;
4330         bool result;
4331
4332  retry:
4333         if ((state->entries == NULL) && (state->pagedresults_cookie == NULL))
4334                 return False;
4335
4336         if ((state->entries == NULL) &&
4337             !ldapsam_search_nextpage(search))
4338                     return False;
4339
4340         result = state->ldap2displayentry(state, search,
4341                                           state->connection->ldap_struct,
4342                                           state->current_entry, entry);
4343
4344         if (!result) {
4345                 char *dn;
4346                 dn = ldap_get_dn(state->connection->ldap_struct, state->current_entry);
4347                 DEBUG(5, ("Skipping entry %s\n", dn != NULL ? dn : "<NULL>"));
4348                 if (dn != NULL) ldap_memfree(dn);
4349         }
4350
4351         state->current_entry = ldap_next_entry(state->connection->ldap_struct, state->current_entry);
4352
4353         if (state->current_entry == NULL) {
4354                 ldap_msgfree(state->entries);
4355                 state->entries = NULL;
4356         }
4357
4358         if (!result) goto retry;
4359
4360         return True;
4361 }
4362
4363 static void ldapsam_search_end(struct pdb_search *search)
4364 {
4365         struct ldap_search_state *state =
4366                 (struct ldap_search_state *)search->private_data;
4367         int rc;
4368
4369         if (state->pagedresults_cookie == NULL)
4370                 return;
4371
4372         if (state->entries != NULL)
4373                 ldap_msgfree(state->entries);
4374
4375         state->entries = NULL;
4376         state->current_entry = NULL;
4377
4378         if (!state->connection->paged_results)
4379                 return;
4380
4381         /* Tell the LDAP server we're not interested in the rest anymore. */
4382
4383         rc = smbldap_search_paged(state->connection, state->base, state->scope,
4384                                   state->filter, state->attrs,
4385                                   state->attrsonly, 0, &state->entries,
4386                                   &state->pagedresults_cookie);
4387
4388         if (rc != LDAP_SUCCESS)
4389                 DEBUG(5, ("Could not end search properly\n"));
4390
4391         return;
4392 }
4393
4394 static bool ldapuser2displayentry(struct ldap_search_state *state,
4395                                   TALLOC_CTX *mem_ctx,
4396                                   LDAP *ld, LDAPMessage *entry,
4397                                   struct samr_displayentry *result)
4398 {
4399         char **vals;
4400         size_t converted_size;
4401         DOM_SID sid;
4402         uint32 acct_flags;
4403
4404         vals = ldap_get_values(ld, entry, "sambaAcctFlags");
4405         if ((vals == NULL) || (vals[0] == NULL)) {
4406                 DEBUG(5, ("\"sambaAcctFlags\" not found\n"));
4407                 return False;
4408         }
4409         acct_flags = pdb_decode_acct_ctrl(vals[0]);
4410         ldap_value_free(vals);
4411
4412         if ((state->acct_flags != 0) &&
4413             ((state->acct_flags & acct_flags) == 0))
4414                 return False;           
4415
4416         result->acct_flags = acct_flags;
4417         result->account_name = "";
4418         result->fullname = "";
4419         result->description = "";
4420
4421         vals = ldap_get_values(ld, entry, "uid");
4422         if ((vals == NULL) || (vals[0] == NULL)) {
4423                 DEBUG(5, ("\"uid\" not found\n"));
4424                 return False;
4425         }
4426         if (!pull_utf8_talloc(mem_ctx,
4427                               CONST_DISCARD(char **, &result->account_name),
4428                               vals[0], &converted_size))
4429         {
4430                 DEBUG(0,("ldapuser2displayentry: pull_utf8_talloc failed: %s",
4431                          strerror(errno)));
4432         }
4433
4434         ldap_value_free(vals);
4435
4436         vals = ldap_get_values(ld, entry, "displayName");
4437         if ((vals == NULL) || (vals[0] == NULL))
4438                 DEBUG(8, ("\"displayName\" not found\n"));
4439         else if (!pull_utf8_talloc(mem_ctx,
4440                                    CONST_DISCARD(char **, &result->fullname),
4441                                    vals[0], &converted_size))
4442         {
4443                 DEBUG(0,("ldapuser2displayentry: pull_utf8_talloc failed: %s",
4444                          strerror(errno)));
4445         }
4446
4447         ldap_value_free(vals);
4448
4449         vals = ldap_get_values(ld, entry, "description");
4450         if ((vals == NULL) || (vals[0] == NULL))
4451                 DEBUG(8, ("\"description\" not found\n"));
4452         else if (!pull_utf8_talloc(mem_ctx,
4453                                    CONST_DISCARD(char **, &result->description),
4454                                    vals[0], &converted_size))
4455         {
4456                 DEBUG(0,("ldapuser2displayentry: pull_utf8_talloc failed: %s",
4457                          strerror(errno)));
4458         }
4459
4460         ldap_value_free(vals);
4461
4462         if ((result->account_name == NULL) ||
4463             (result->fullname == NULL) ||
4464             (result->description == NULL)) {
4465                 DEBUG(0, ("talloc failed\n"));
4466                 return False;
4467         }
4468         
4469         vals = ldap_get_values(ld, entry, "sambaSid");
4470         if ((vals == NULL) || (vals[0] == NULL)) {
4471                 DEBUG(0, ("\"objectSid\" not found\n"));
4472                 return False;
4473         }
4474
4475         if (!string_to_sid(&sid, vals[0])) {
4476                 DEBUG(0, ("Could not convert %s to SID\n", vals[0]));
4477                 ldap_value_free(vals);
4478                 return False;
4479         }
4480         ldap_value_free(vals);
4481
4482         if (!sid_peek_check_rid(get_global_sam_sid(), &sid, &result->rid)) {
4483                 DEBUG(0, ("sid %s does not belong to our domain\n",
4484                           sid_string_dbg(&sid)));
4485                 return False;
4486         }
4487
4488         return True;
4489 }
4490
4491
4492 static bool ldapsam_search_users(struct pdb_methods *methods,
4493                                  struct pdb_search *search,
4494                                  uint32 acct_flags)
4495 {
4496         struct ldapsam_privates *ldap_state =
4497                 (struct ldapsam_privates *)methods->private_data;
4498         struct ldap_search_state *state;
4499
4500         state = talloc(search, struct ldap_search_state);
4501         if (state == NULL) {
4502                 DEBUG(0, ("talloc failed\n"));
4503                 return False;
4504         }
4505
4506         state->connection = ldap_state->smbldap_state;
4507
4508         if ((acct_flags != 0) && ((acct_flags & ACB_NORMAL) != 0))
4509                 state->base = lp_ldap_user_suffix();
4510         else if ((acct_flags != 0) &&
4511                  ((acct_flags & (ACB_WSTRUST|ACB_SVRTRUST|ACB_DOMTRUST)) != 0))
4512                 state->base = lp_ldap_machine_suffix();
4513         else
4514                 state->base = lp_ldap_suffix();
4515
4516         state->acct_flags = acct_flags;
4517         state->base = talloc_strdup(search, state->base);
4518         state->scope = LDAP_SCOPE_SUBTREE;
4519         state->filter = get_ldap_filter(search, "*");
4520         state->attrs = talloc_attrs(search, "uid", "sambaSid",
4521                                     "displayName", "description",
4522                                     "sambaAcctFlags", NULL);
4523         state->attrsonly = 0;
4524         state->pagedresults_cookie = NULL;
4525         state->entries = NULL;
4526         state->ldap2displayentry = ldapuser2displayentry;
4527
4528         if ((state->filter == NULL) || (state->attrs == NULL)) {
4529                 DEBUG(0, ("talloc failed\n"));
4530                 return False;
4531         }
4532
4533         search->private_data = state;
4534         search->next_entry = ldapsam_search_next_entry;
4535         search->search_end = ldapsam_search_end;
4536
4537         return ldapsam_search_firstpage(search);
4538 }
4539
4540 static bool ldapgroup2displayentry(struct ldap_search_state *state,
4541                                    TALLOC_CTX *mem_ctx,
4542                                    LDAP *ld, LDAPMessage *entry,
4543                                    struct samr_displayentry *result)
4544 {
4545         char **vals;
4546         size_t converted_size;
4547         DOM_SID sid;
4548         uint16 group_type;
4549
4550         result->account_name = "";
4551         result->fullname = "";
4552         result->description = "";
4553
4554
4555         vals = ldap_get_values(ld, entry, "sambaGroupType");
4556         if ((vals == NULL) || (vals[0] == NULL)) {
4557                 DEBUG(5, ("\"sambaGroupType\" not found\n"));
4558                 if (vals != NULL) {
4559                         ldap_value_free(vals);
4560                 }
4561                 return False;
4562         }
4563
4564         group_type = atoi(vals[0]);
4565
4566         if ((state->group_type != 0) &&
4567             ((state->group_type != group_type))) {
4568                 ldap_value_free(vals);
4569                 return False;
4570         }
4571
4572         ldap_value_free(vals);
4573
4574         /* display name is the NT group name */
4575
4576         vals = ldap_get_values(ld, entry, "displayName");
4577         if ((vals == NULL) || (vals[0] == NULL)) {
4578                 DEBUG(8, ("\"displayName\" not found\n"));
4579
4580                 /* fallback to the 'cn' attribute */
4581                 vals = ldap_get_values(ld, entry, "cn");
4582                 if ((vals == NULL) || (vals[0] == NULL)) {
4583                         DEBUG(5, ("\"cn\" not found\n"));
4584                         return False;
4585                 }
4586                 if (!pull_utf8_talloc(mem_ctx,
4587                                       CONST_DISCARD(char **,
4588                                                     &result->account_name),
4589                                       vals[0], &converted_size))
4590                 {
4591                         DEBUG(0,("ldapgroup2displayentry: pull_utf8_talloc "
4592                                   "failed: %s", strerror(errno)));
4593                 }
4594         }
4595         else if (!pull_utf8_talloc(mem_ctx,
4596                                    CONST_DISCARD(char **,
4597                                                  &result->account_name),
4598                                    vals[0], &converted_size))
4599         {
4600                 DEBUG(0,("ldapgroup2displayentry: pull_utf8_talloc failed: %s",
4601                           strerror(errno)));
4602         }
4603
4604         ldap_value_free(vals);
4605
4606         vals = ldap_get_values(ld, entry, "description");
4607         if ((vals == NULL) || (vals[0] == NULL))
4608                 DEBUG(8, ("\"description\" not found\n"));
4609         else if (!pull_utf8_talloc(mem_ctx,
4610                                    CONST_DISCARD(char **, &result->description),
4611                                    vals[0], &converted_size))
4612         {
4613                 DEBUG(0,("ldapgroup2displayentry: pull_utf8_talloc failed: %s",
4614                           strerror(errno)));
4615         }
4616         ldap_value_free(vals);
4617
4618         if ((result->account_name == NULL) ||
4619             (result->fullname == NULL) ||
4620             (result->description == NULL)) {
4621                 DEBUG(0, ("talloc failed\n"));
4622                 return False;
4623         }
4624         
4625         vals = ldap_get_values(ld, entry, "sambaSid");
4626         if ((vals == NULL) || (vals[0] == NULL)) {
4627                 DEBUG(0, ("\"objectSid\" not found\n"));
4628                 if (vals != NULL) {
4629                         ldap_value_free(vals);
4630                 }
4631                 return False;
4632         }
4633
4634         if (!string_to_sid(&sid, vals[0])) {
4635                 DEBUG(0, ("Could not convert %s to SID\n", vals[0]));
4636                 return False;
4637         }
4638
4639         ldap_value_free(vals);
4640
4641         switch (group_type) {
4642                 case SID_NAME_DOM_GRP:
4643                 case SID_NAME_ALIAS:
4644
4645                         if (!sid_peek_check_rid(get_global_sam_sid(), &sid, &result->rid) 
4646                                 && !sid_peek_check_rid(&global_sid_Builtin, &sid, &result->rid)) 
4647                         {
4648                                 DEBUG(0, ("%s is not in our domain\n",
4649                                           sid_string_dbg(&sid)));
4650                                 return False;
4651                         }
4652                         break;
4653         
4654                 default:
4655                         DEBUG(0,("unkown group type: %d\n", group_type));
4656                         return False;
4657         }
4658
4659         result->acct_flags = 0;
4660
4661         return True;
4662 }
4663
4664 static bool ldapsam_search_grouptype(struct pdb_methods *methods,
4665                                      struct pdb_search *search,
4666                                      const DOM_SID *sid,
4667                                      enum lsa_SidType type)
4668 {
4669         struct ldapsam_privates *ldap_state =
4670                 (struct ldapsam_privates *)methods->private_data;
4671         struct ldap_search_state *state;
4672         fstring tmp;
4673
4674         state = talloc(search, struct ldap_search_state);
4675         if (state == NULL) {
4676                 DEBUG(0, ("talloc failed\n"));
4677                 return False;
4678         }
4679
4680         state->connection = ldap_state->smbldap_state;
4681
4682         state->base = talloc_strdup(search, lp_ldap_group_suffix());
4683         state->connection = ldap_state->smbldap_state;
4684         state->scope = LDAP_SCOPE_SUBTREE;
4685         state->filter = talloc_asprintf(search, "(&(objectclass=%s)"
4686                                         "(sambaGroupType=%d)(sambaSID=%s*))",
4687                                          LDAP_OBJ_GROUPMAP,
4688                                          type, sid_to_fstring(tmp, sid));
4689         state->attrs = talloc_attrs(search, "cn", "sambaSid",
4690                                     "displayName", "description",
4691                                     "sambaGroupType", NULL);
4692         state->attrsonly = 0;
4693         state->pagedresults_cookie = NULL;
4694         state->entries = NULL;
4695         state->group_type = type;
4696         state->ldap2displayentry = ldapgroup2displayentry;
4697
4698         if ((state->filter == NULL) || (state->attrs == NULL)) {
4699                 DEBUG(0, ("talloc failed\n"));
4700                 return False;
4701         }
4702
4703         search->private_data = state;
4704         search->next_entry = ldapsam_search_next_entry;
4705         search->search_end = ldapsam_search_end;
4706
4707         return ldapsam_search_firstpage(search);
4708 }
4709
4710 static bool ldapsam_search_groups(struct pdb_methods *methods,
4711                                   struct pdb_search *search)
4712 {
4713         return ldapsam_search_grouptype(methods, search, get_global_sam_sid(), SID_NAME_DOM_GRP);
4714 }
4715
4716 static bool ldapsam_search_aliases(struct pdb_methods *methods,
4717                                    struct pdb_search *search,
4718                                    const DOM_SID *sid)
4719 {
4720         return ldapsam_search_grouptype(methods, search, sid, SID_NAME_ALIAS);
4721 }
4722
4723 static bool ldapsam_rid_algorithm(struct pdb_methods *methods)
4724 {
4725         return False;
4726 }
4727
4728 static NTSTATUS ldapsam_get_new_rid(struct ldapsam_privates *priv,
4729                                     uint32 *rid)
4730 {
4731         struct smbldap_state *smbldap_state = priv->smbldap_state;
4732
4733         LDAPMessage *result = NULL;
4734         LDAPMessage *entry = NULL;
4735         LDAPMod **mods = NULL;
4736         NTSTATUS status;
4737         char *value;
4738         int rc;
4739         uint32 nextRid = 0;
4740         const char *dn;
4741
4742         TALLOC_CTX *mem_ctx;
4743
4744         mem_ctx = talloc_new(NULL);
4745         if (mem_ctx == NULL) {
4746                 DEBUG(0, ("talloc_new failed\n"));
4747                 return NT_STATUS_NO_MEMORY;
4748         }
4749
4750         status = smbldap_search_domain_info(smbldap_state, &result,
4751                                             get_global_sam_name(), False);
4752         if (!NT_STATUS_IS_OK(status)) {
4753                 DEBUG(3, ("Could not get domain info: %s\n",
4754                           nt_errstr(status)));
4755                 goto done;
4756         }
4757
4758         talloc_autofree_ldapmsg(mem_ctx, result);
4759
4760         entry = ldap_first_entry(priv2ld(priv), result);
4761         if (entry == NULL) {
4762                 DEBUG(0, ("Could not get domain info entry\n"));
4763                 status = NT_STATUS_INTERNAL_DB_CORRUPTION;
4764                 goto done;
4765         }
4766
4767         /* Find the largest of the three attributes "sambaNextRid",
4768            "sambaNextGroupRid" and "sambaNextUserRid". I gave up on the
4769            concept of differentiating between user and group rids, and will
4770            use only "sambaNextRid" in the future. But for compatibility
4771            reasons I look if others have chosen different strategies -- VL */
4772
4773         value = smbldap_talloc_single_attribute(priv2ld(priv), entry,
4774                                                 "sambaNextRid", mem_ctx);
4775         if (value != NULL) {
4776                 uint32 tmp = (uint32)strtoul(value, NULL, 10);
4777                 nextRid = MAX(nextRid, tmp);
4778         }
4779
4780         value = smbldap_talloc_single_attribute(priv2ld(priv), entry,
4781                                                 "sambaNextUserRid", mem_ctx);
4782         if (value != NULL) {
4783                 uint32 tmp = (uint32)strtoul(value, NULL, 10);
4784                 nextRid = MAX(nextRid, tmp);
4785         }
4786
4787         value = smbldap_talloc_single_attribute(priv2ld(priv), entry,
4788                                                 "sambaNextGroupRid", mem_ctx);
4789         if (value != NULL) {
4790                 uint32 tmp = (uint32)strtoul(value, NULL, 10);
4791                 nextRid = MAX(nextRid, tmp);
4792         }
4793
4794         if (nextRid == 0) {
4795                 nextRid = BASE_RID-1;
4796         }
4797
4798         nextRid += 1;
4799
4800         smbldap_make_mod(priv2ld(priv), entry, &mods, "sambaNextRid",
4801                          talloc_asprintf(mem_ctx, "%d", nextRid));
4802         talloc_autofree_ldapmod(mem_ctx, mods);
4803
4804         if ((dn = smbldap_talloc_dn(mem_ctx, priv2ld(priv), entry)) == NULL) {
4805                 status = NT_STATUS_NO_MEMORY;
4806                 goto done;
4807         }
4808
4809         rc = smbldap_modify(smbldap_state, dn, mods);
4810
4811         /* ACCESS_DENIED is used as a placeholder for "the modify failed,
4812          * please retry" */
4813
4814         status = (rc == LDAP_SUCCESS) ? NT_STATUS_OK : NT_STATUS_ACCESS_DENIED;
4815
4816  done:
4817         if (NT_STATUS_IS_OK(status)) {
4818                 *rid = nextRid;
4819         }
4820
4821         TALLOC_FREE(mem_ctx);
4822         return status;
4823 }
4824
4825 static NTSTATUS ldapsam_new_rid_internal(struct pdb_methods *methods, uint32 *rid)
4826 {
4827         int i;
4828
4829         for (i=0; i<10; i++) {
4830                 NTSTATUS result = ldapsam_get_new_rid(
4831                         (struct ldapsam_privates *)methods->private_data, rid);
4832                 if (NT_STATUS_IS_OK(result)) {
4833                         return result;
4834                 }
4835
4836                 if (!NT_STATUS_EQUAL(result, NT_STATUS_ACCESS_DENIED)) {
4837                         return result;
4838                 }
4839
4840                 /* The ldap update failed (maybe a race condition), retry */
4841         }
4842
4843         /* Tried 10 times, fail. */
4844         return NT_STATUS_ACCESS_DENIED;
4845 }
4846
4847 static bool ldapsam_new_rid(struct pdb_methods *methods, uint32 *rid)
4848 {
4849         NTSTATUS result = ldapsam_new_rid_internal(methods, rid);
4850         return NT_STATUS_IS_OK(result) ? True : False;
4851 }
4852
4853 static bool ldapsam_sid_to_id(struct pdb_methods *methods,
4854                               const DOM_SID *sid,
4855                               union unid_t *id, enum lsa_SidType *type)
4856 {
4857         struct ldapsam_privates *priv =
4858                 (struct ldapsam_privates *)methods->private_data;
4859         char *filter;
4860         const char *attrs[] = { "sambaGroupType", "gidNumber", "uidNumber",
4861                                 NULL };
4862         LDAPMessage *result = NULL;
4863         LDAPMessage *entry = NULL;
4864         bool ret = False;
4865         char *value;
4866         int rc;
4867
4868         TALLOC_CTX *mem_ctx;
4869
4870         mem_ctx = talloc_new(NULL);
4871         if (mem_ctx == NULL) {
4872                 DEBUG(0, ("talloc_new failed\n"));
4873                 return False;
4874         }
4875
4876         filter = talloc_asprintf(mem_ctx,
4877                                  "(&(sambaSid=%s)"
4878                                  "(|(objectClass=%s)(objectClass=%s)))",
4879                                  sid_string_talloc(mem_ctx, sid),
4880                                  LDAP_OBJ_GROUPMAP, LDAP_OBJ_SAMBASAMACCOUNT);
4881         if (filter == NULL) {
4882                 DEBUG(5, ("talloc_asprintf failed\n"));
4883                 goto done;
4884         }
4885
4886         rc = smbldap_search_suffix(priv->smbldap_state, filter,
4887                                    attrs, &result);
4888         if (rc != LDAP_SUCCESS) {
4889                 goto done;
4890         }
4891         talloc_autofree_ldapmsg(mem_ctx, result);
4892
4893         if (ldap_count_entries(priv2ld(priv), result) != 1) {
4894                 DEBUG(10, ("Got %d entries, expected one\n",
4895                            ldap_count_entries(priv2ld(priv), result)));
4896                 goto done;
4897         }
4898
4899         entry = ldap_first_entry(priv2ld(priv), result);
4900
4901         value = smbldap_talloc_single_attribute(priv2ld(priv), entry,
4902                                                 "sambaGroupType", mem_ctx);
4903
4904         if (value != NULL) {
4905                 const char *gid_str;
4906                 /* It's a group */
4907
4908                 gid_str = smbldap_talloc_single_attribute(
4909                         priv2ld(priv), entry, "gidNumber", mem_ctx);
4910                 if (gid_str == NULL) {
4911                         DEBUG(1, ("%s has sambaGroupType but no gidNumber\n",
4912                                   smbldap_talloc_dn(mem_ctx, priv2ld(priv),
4913                                                     entry)));
4914                         goto done;
4915                 }
4916
4917                 id->gid = strtoul(gid_str, NULL, 10);
4918                 *type = (enum lsa_SidType)strtoul(value, NULL, 10);
4919                 ret = True;
4920                 goto done;
4921         }
4922
4923         /* It must be a user */
4924
4925         value = smbldap_talloc_single_attribute(priv2ld(priv), entry,
4926                                                 "uidNumber", mem_ctx);
4927         if (value == NULL) {
4928                 DEBUG(1, ("Could not find uidNumber in %s\n",
4929                           smbldap_talloc_dn(mem_ctx, priv2ld(priv), entry)));
4930                 goto done;
4931         }
4932
4933         id->uid = strtoul(value, NULL, 10);
4934         *type = SID_NAME_USER;
4935
4936         ret = True;
4937  done:
4938         TALLOC_FREE(mem_ctx);
4939         return ret;
4940 }
4941
4942 /*
4943  * The following functions is called only if
4944  * ldapsam:trusted and ldapsam:editposix are
4945  * set to true
4946  */
4947
4948 /*
4949  * ldapsam_create_user creates a new
4950  * posixAccount and sambaSamAccount object
4951  * in the ldap users subtree
4952  *
4953  * The uid is allocated by winbindd.
4954  */
4955
4956 static NTSTATUS ldapsam_create_user(struct pdb_methods *my_methods,
4957                                     TALLOC_CTX *tmp_ctx, const char *name,
4958                                     uint32 acb_info, uint32 *rid)
4959 {
4960         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
4961         LDAPMessage *entry = NULL;
4962         LDAPMessage *result = NULL;
4963         uint32 num_result;
4964         bool is_machine = False;
4965         bool add_posix = False;
4966         LDAPMod **mods = NULL;
4967         struct samu *user;
4968         char *filter;
4969         char *username;
4970         char *homedir;
4971         char *gidstr;
4972         char *uidstr;
4973         char *shell;
4974         const char *dn = NULL;
4975         DOM_SID group_sid;
4976         DOM_SID user_sid;
4977         gid_t gid = -1;
4978         uid_t uid = -1;
4979         NTSTATUS ret;
4980         int rc;
4981         
4982         if (((acb_info & ACB_NORMAL) && name[strlen(name)-1] == '$') ||
4983               acb_info & ACB_WSTRUST ||
4984               acb_info & ACB_SVRTRUST ||
4985               acb_info & ACB_DOMTRUST) {
4986                 is_machine = True;
4987         }
4988
4989         username = escape_ldap_string_alloc(name);
4990         filter = talloc_asprintf(tmp_ctx, "(&(uid=%s)(objectClass=%s))",
4991                                  username, LDAP_OBJ_POSIXACCOUNT);
4992         SAFE_FREE(username);
4993
4994         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter, NULL, &result);
4995         if (rc != LDAP_SUCCESS) {
4996                 DEBUG(0,("ldapsam_create_user: ldap search failed!\n"));
4997                 return NT_STATUS_ACCESS_DENIED;
4998         }
4999         talloc_autofree_ldapmsg(tmp_ctx, result);
5000
5001         num_result = ldap_count_entries(priv2ld(ldap_state), result);
5002
5003         if (num_result > 1) {
5004                 DEBUG (0, ("ldapsam_create_user: More than one user with name [%s] ?!\n", name));
5005                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
5006         }
5007         
5008         if (num_result == 1) {
5009                 char *tmp;
5010                 /* check if it is just a posix account.
5011                  * or if there is a sid attached to this entry
5012                  */
5013
5014                 entry = ldap_first_entry(priv2ld(ldap_state), result);
5015                 if (!entry) {
5016                         return NT_STATUS_UNSUCCESSFUL;
5017                 }
5018
5019                 tmp = smbldap_talloc_single_attribute(priv2ld(ldap_state), entry, "sambaSID", tmp_ctx);
5020                 if (tmp) {
5021                         DEBUG (1, ("ldapsam_create_user: The user [%s] already exist!\n", name));
5022                         return NT_STATUS_USER_EXISTS;
5023                 }
5024
5025                 /* it is just a posix account, retrieve the dn for later use */
5026                 dn = smbldap_talloc_dn(tmp_ctx, priv2ld(ldap_state), entry);
5027                 if (!dn) {
5028                         DEBUG(0,("ldapsam_create_user: Out of memory!\n"));
5029                         return NT_STATUS_NO_MEMORY;
5030                 }
5031         }
5032
5033         if (num_result == 0) {
5034                 add_posix = True;
5035         }
5036         
5037         /* Create the basic samu structure and generate the mods for the ldap commit */
5038         if (!NT_STATUS_IS_OK((ret = ldapsam_new_rid_internal(my_methods, rid)))) {
5039                 DEBUG(1, ("ldapsam_create_user: Could not allocate a new RID\n"));
5040                 return ret;
5041         }
5042
5043         sid_compose(&user_sid, get_global_sam_sid(), *rid);
5044
5045         user = samu_new(tmp_ctx);
5046         if (!user) {
5047                 DEBUG(1,("ldapsam_create_user: Unable to allocate user struct\n"));
5048                 return NT_STATUS_NO_MEMORY;
5049         }
5050
5051         if (!pdb_set_username(user, name, PDB_SET)) {
5052                 DEBUG(1,("ldapsam_create_user: Unable to fill user structs\n"));
5053                 return NT_STATUS_UNSUCCESSFUL;
5054         }
5055         if (!pdb_set_domain(user, get_global_sam_name(), PDB_SET)) {
5056                 DEBUG(1,("ldapsam_create_user: Unable to fill user structs\n"));
5057                 return NT_STATUS_UNSUCCESSFUL;
5058         }
5059         if (is_machine) {
5060                 if (acb_info & ACB_NORMAL) {
5061                         if (!pdb_set_acct_ctrl(user, ACB_WSTRUST, PDB_SET)) {
5062                                 DEBUG(1,("ldapsam_create_user: Unable to fill user structs\n"));
5063                                 return NT_STATUS_UNSUCCESSFUL;
5064                         }
5065                 } else {
5066                         if (!pdb_set_acct_ctrl(user, acb_info, PDB_SET)) {
5067                                 DEBUG(1,("ldapsam_create_user: Unable to fill user structs\n"));
5068                                 return NT_STATUS_UNSUCCESSFUL;
5069                         }
5070                 }
5071         } else {
5072                 if (!pdb_set_acct_ctrl(user, ACB_NORMAL | ACB_DISABLED, PDB_SET)) {
5073                         DEBUG(1,("ldapsam_create_user: Unable to fill user structs\n"));
5074                         return NT_STATUS_UNSUCCESSFUL;
5075                 }
5076         }
5077
5078         if (!pdb_set_user_sid(user, &user_sid, PDB_SET)) {
5079                 DEBUG(1,("ldapsam_create_user: Unable to fill user structs\n"));
5080                 return NT_STATUS_UNSUCCESSFUL;
5081         }
5082
5083         if (!init_ldap_from_sam(ldap_state, NULL, &mods, user, element_is_set_or_changed)) {
5084                 DEBUG(1,("ldapsam_create_user: Unable to fill user structs\n"));
5085                 return NT_STATUS_UNSUCCESSFUL;
5086         }
5087
5088         if (ldap_state->schema_ver != SCHEMAVER_SAMBASAMACCOUNT) {
5089                 DEBUG(1,("ldapsam_create_user: Unsupported schema version\n"));
5090         }
5091         smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectClass", LDAP_OBJ_SAMBASAMACCOUNT);
5092
5093         if (add_posix) {
5094                 char *escape_name;
5095
5096                 DEBUG(3,("ldapsam_create_user: Creating new posix user\n"));
5097
5098                 /* retrieve the Domain Users group gid */
5099                 if (!sid_compose(&group_sid, get_global_sam_sid(), DOMAIN_GROUP_RID_USERS) ||
5100                     !sid_to_gid(&group_sid, &gid)) {
5101                         DEBUG (0, ("ldapsam_create_user: Unable to get the Domain Users gid: bailing out!\n"));
5102                         return NT_STATUS_INVALID_PRIMARY_GROUP;
5103                 }
5104
5105                 /* lets allocate a new userid for this user */
5106                 if (!winbind_allocate_uid(&uid)) {
5107                         DEBUG (0, ("ldapsam_create_user: Unable to allocate a new user id: bailing out!\n"));
5108                         return NT_STATUS_UNSUCCESSFUL;
5109                 }
5110
5111
5112                 if (is_machine) {
5113                         /* TODO: choose a more appropriate default for machines */
5114                         homedir = talloc_sub_specified(tmp_ctx, lp_template_homedir(), "SMB_workstations_home", ldap_state->domain_name, uid, gid);
5115                         shell = talloc_strdup(tmp_ctx, "/bin/false");
5116                 } else {
5117                         homedir = talloc_sub_specified(tmp_ctx, lp_template_homedir(), name, ldap_state->domain_name, uid, gid);
5118                         shell = talloc_sub_specified(tmp_ctx, lp_template_shell(), name, ldap_state->domain_name, uid, gid);
5119                 }
5120                 uidstr = talloc_asprintf(tmp_ctx, "%d", uid);
5121                 gidstr = talloc_asprintf(tmp_ctx, "%d", gid);
5122
5123                 escape_name = escape_rdn_val_string_alloc(name);
5124                 if (!escape_name) {
5125                         DEBUG (0, ("ldapsam_create_user: Out of memory!\n"));
5126                         return NT_STATUS_NO_MEMORY;
5127                 }
5128
5129                 if (is_machine) {
5130                         dn = talloc_asprintf(tmp_ctx, "uid=%s,%s", escape_name, lp_ldap_machine_suffix ());
5131                 } else {
5132                         dn = talloc_asprintf(tmp_ctx, "uid=%s,%s", escape_name, lp_ldap_user_suffix ());
5133                 }
5134
5135                 SAFE_FREE(escape_name);
5136
5137                 if (!homedir || !shell || !uidstr || !gidstr || !dn) {
5138                         DEBUG (0, ("ldapsam_create_user: Out of memory!\n"));
5139                         return NT_STATUS_NO_MEMORY;
5140                 }
5141
5142                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectClass", LDAP_OBJ_ACCOUNT);
5143                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectClass", LDAP_OBJ_POSIXACCOUNT);
5144                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "cn", name);
5145                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "uidNumber", uidstr);
5146                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "gidNumber", gidstr);
5147                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "homeDirectory", homedir);
5148                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "loginShell", shell);
5149         }
5150
5151         talloc_autofree_ldapmod(tmp_ctx, mods);
5152
5153         if (add_posix) {        
5154                 rc = smbldap_add(ldap_state->smbldap_state, dn, mods);
5155         } else {
5156                 rc = smbldap_modify(ldap_state->smbldap_state, dn, mods);
5157         }       
5158
5159         if (rc != LDAP_SUCCESS) {
5160                 DEBUG(0,("ldapsam_create_user: failed to create a new user [%s] (dn = %s)\n", name ,dn));
5161                 return NT_STATUS_UNSUCCESSFUL;
5162         }
5163
5164         DEBUG(2,("ldapsam_create_user: added account [%s] in the LDAP database\n", name));
5165
5166         flush_pwnam_cache();
5167
5168         return NT_STATUS_OK;
5169 }
5170
5171 static NTSTATUS ldapsam_delete_user(struct pdb_methods *my_methods, TALLOC_CTX *tmp_ctx, struct samu *sam_acct)
5172 {
5173         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
5174         LDAPMessage *result = NULL;
5175         LDAPMessage *entry = NULL;
5176         int num_result;
5177         const char *dn;
5178         char *filter;
5179         int rc;
5180
5181         DEBUG(0,("ldapsam_delete_user: Attempt to delete user [%s]\n", pdb_get_username(sam_acct)));
5182         
5183         filter = talloc_asprintf(tmp_ctx,
5184                                  "(&(uid=%s)"
5185                                  "(objectClass=%s)"
5186                                  "(objectClass=%s))",
5187                                  pdb_get_username(sam_acct),
5188                                  LDAP_OBJ_POSIXACCOUNT,
5189                                  LDAP_OBJ_SAMBASAMACCOUNT);
5190         if (filter == NULL) {
5191                 return NT_STATUS_NO_MEMORY;
5192         }
5193
5194         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter, NULL, &result);
5195         if (rc != LDAP_SUCCESS) {
5196                 DEBUG(0,("ldapsam_delete_user: user search failed!\n"));
5197                 return NT_STATUS_UNSUCCESSFUL;
5198         }
5199         talloc_autofree_ldapmsg(tmp_ctx, result);
5200
5201         num_result = ldap_count_entries(priv2ld(ldap_state), result);
5202
5203         if (num_result == 0) {
5204                 DEBUG(0,("ldapsam_delete_user: user not found!\n"));
5205                 return NT_STATUS_NO_SUCH_USER;
5206         }
5207
5208         if (num_result > 1) {
5209                 DEBUG (0, ("ldapsam_delete_user: More than one user with name [%s] ?!\n", pdb_get_username(sam_acct)));
5210                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
5211         }
5212
5213         entry = ldap_first_entry(priv2ld(ldap_state), result);
5214         if (!entry) {
5215                 return NT_STATUS_UNSUCCESSFUL;
5216         }
5217
5218         /* it is just a posix account, retrieve the dn for later use */
5219         dn = smbldap_talloc_dn(tmp_ctx, priv2ld(ldap_state), entry);
5220         if (!dn) {
5221                 DEBUG(0,("ldapsam_delete_user: Out of memory!\n"));
5222                 return NT_STATUS_NO_MEMORY;
5223         }
5224
5225         rc = smbldap_delete(ldap_state->smbldap_state, dn);
5226         if (rc != LDAP_SUCCESS) {
5227                 return NT_STATUS_UNSUCCESSFUL;
5228         }
5229
5230         flush_pwnam_cache();
5231
5232         return NT_STATUS_OK;
5233 }
5234
5235 /*
5236  * ldapsam_create_group creates a new
5237  * posixGroup and sambaGroupMapping object
5238  * in the ldap groups subtree
5239  *
5240  * The gid is allocated by winbindd.
5241  */
5242
5243 static NTSTATUS ldapsam_create_dom_group(struct pdb_methods *my_methods,
5244                                          TALLOC_CTX *tmp_ctx,
5245                                          const char *name,
5246                                          uint32 *rid)
5247 {
5248         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
5249         NTSTATUS ret;
5250         LDAPMessage *entry = NULL;
5251         LDAPMessage *result = NULL;
5252         uint32 num_result;
5253         bool is_new_entry = False;
5254         LDAPMod **mods = NULL;
5255         char *filter;
5256         char *groupsidstr;
5257         char *groupname;
5258         char *grouptype;
5259         char *gidstr;
5260         const char *dn = NULL;
5261         DOM_SID group_sid;
5262         gid_t gid = -1;
5263         int rc;
5264         
5265         groupname = escape_ldap_string_alloc(name);
5266         filter = talloc_asprintf(tmp_ctx, "(&(cn=%s)(objectClass=%s))",
5267                                  groupname, LDAP_OBJ_POSIXGROUP);
5268         SAFE_FREE(groupname);
5269
5270         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter, NULL, &result);
5271         if (rc != LDAP_SUCCESS) {
5272                 DEBUG(0,("ldapsam_create_group: ldap search failed!\n"));
5273                 return NT_STATUS_UNSUCCESSFUL;
5274         }
5275         talloc_autofree_ldapmsg(tmp_ctx, result);
5276
5277         num_result = ldap_count_entries(priv2ld(ldap_state), result);
5278
5279         if (num_result > 1) {
5280                 DEBUG (0, ("ldapsam_create_group: There exists more than one group with name [%s]: bailing out!\n", name));
5281                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
5282         }
5283         
5284         if (num_result == 1) {
5285                 char *tmp;
5286                 /* check if it is just a posix group.
5287                  * or if there is a sid attached to this entry
5288                  */
5289
5290                 entry = ldap_first_entry(priv2ld(ldap_state), result);
5291                 if (!entry) {
5292                         return NT_STATUS_UNSUCCESSFUL;
5293                 }
5294
5295                 tmp = smbldap_talloc_single_attribute(priv2ld(ldap_state), entry, "sambaSID", tmp_ctx);
5296                 if (tmp) {
5297                         DEBUG (1, ("ldapsam_create_group: The group [%s] already exist!\n", name));
5298                         return NT_STATUS_GROUP_EXISTS;
5299                 }
5300
5301                 /* it is just a posix group, retrieve the gid and the dn for later use */
5302                 tmp = smbldap_talloc_single_attribute(priv2ld(ldap_state), entry, "gidNumber", tmp_ctx);
5303                 if (!tmp) {
5304                         DEBUG (1, ("ldapsam_create_group: Couldn't retrieve the gidNumber for [%s]?!?!\n", name));
5305                         return NT_STATUS_INTERNAL_DB_CORRUPTION;
5306                 }
5307                 
5308                 gid = strtoul(tmp, NULL, 10);
5309
5310                 dn = smbldap_talloc_dn(tmp_ctx, priv2ld(ldap_state), entry);
5311                 if (!dn) {
5312                         DEBUG(0,("ldapsam_create_group: Out of memory!\n"));
5313                         return NT_STATUS_NO_MEMORY;
5314                 }
5315         }
5316
5317         if (num_result == 0) {
5318                 char *escape_name;
5319
5320                 DEBUG(3,("ldapsam_create_user: Creating new posix group\n"));
5321
5322                 is_new_entry = True;
5323         
5324                 /* lets allocate a new groupid for this group */
5325                 if (!winbind_allocate_gid(&gid)) {
5326                         DEBUG (0, ("ldapsam_create_group: Unable to allocate a new group id: bailing out!\n"));
5327                         return NT_STATUS_UNSUCCESSFUL;
5328                 }
5329
5330                 gidstr = talloc_asprintf(tmp_ctx, "%d", gid);
5331
5332                 escape_name = escape_rdn_val_string_alloc(name);
5333                 if (!escape_name) {
5334                         DEBUG (0, ("ldapsam_create_group: Out of memory!\n"));
5335                         return NT_STATUS_NO_MEMORY;
5336                 }
5337
5338                 dn = talloc_asprintf(tmp_ctx, "cn=%s,%s", escape_name, lp_ldap_group_suffix());
5339
5340                 SAFE_FREE(escape_name);
5341
5342                 if (!gidstr || !dn) {
5343                         DEBUG (0, ("ldapsam_create_group: Out of memory!\n"));
5344                         return NT_STATUS_NO_MEMORY;
5345                 }
5346
5347                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectclass", LDAP_OBJ_POSIXGROUP);
5348                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "cn", name);
5349                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "gidNumber", gidstr);
5350         }
5351
5352         if (!NT_STATUS_IS_OK((ret = ldapsam_new_rid_internal(my_methods, rid)))) {
5353                 DEBUG(1, ("ldapsam_create_group: Could not allocate a new RID\n"));
5354                 return ret;
5355         }
5356
5357         sid_compose(&group_sid, get_global_sam_sid(), *rid);
5358
5359         groupsidstr = talloc_strdup(tmp_ctx, sid_string_talloc(tmp_ctx,
5360                                                                &group_sid));
5361         grouptype = talloc_asprintf(tmp_ctx, "%d", SID_NAME_DOM_GRP);
5362
5363         if (!groupsidstr || !grouptype) {
5364                 DEBUG(0,("ldapsam_create_group: Out of memory!\n"));
5365                 return NT_STATUS_NO_MEMORY;
5366         }
5367
5368         smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectClass", LDAP_OBJ_GROUPMAP);
5369         smbldap_set_mod(&mods, LDAP_MOD_ADD, "sambaSid", groupsidstr);
5370         smbldap_set_mod(&mods, LDAP_MOD_ADD, "sambaGroupType", grouptype);
5371         smbldap_set_mod(&mods, LDAP_MOD_ADD, "displayName", name);
5372         talloc_autofree_ldapmod(tmp_ctx, mods);
5373
5374         if (is_new_entry) {     
5375                 rc = smbldap_add(ldap_state->smbldap_state, dn, mods);
5376 #if 0
5377                 if (rc == LDAP_OBJECT_CLASS_VIOLATION) {
5378                         /* This call may fail with rfc2307bis schema */
5379                         /* Retry adding a structural class */
5380                         smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectClass", "????");
5381                         rc = smbldap_add(ldap_state->smbldap_state, dn, mods);
5382                 }
5383 #endif
5384         } else {
5385                 rc = smbldap_modify(ldap_state->smbldap_state, dn, mods);
5386         }       
5387
5388         if (rc != LDAP_SUCCESS) {
5389                 DEBUG(0,("ldapsam_create_group: failed to create a new group [%s] (dn = %s)\n", name ,dn));
5390                 return NT_STATUS_UNSUCCESSFUL;
5391         }
5392
5393         DEBUG(2,("ldapsam_create_group: added group [%s] in the LDAP database\n", name));
5394
5395         return NT_STATUS_OK;
5396 }
5397
5398 static NTSTATUS ldapsam_delete_dom_group(struct pdb_methods *my_methods, TALLOC_CTX *tmp_ctx, uint32 rid)
5399 {
5400         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
5401         LDAPMessage *result = NULL;
5402         LDAPMessage *entry = NULL;
5403         int num_result;
5404         const char *dn;
5405         char *gidstr;
5406         char *filter;
5407         DOM_SID group_sid;
5408         int rc;
5409
5410         /* get the group sid */
5411         sid_compose(&group_sid, get_global_sam_sid(), rid);
5412
5413         filter = talloc_asprintf(tmp_ctx,
5414                                  "(&(sambaSID=%s)"
5415                                  "(objectClass=%s)"
5416                                  "(objectClass=%s))",
5417                                  sid_string_talloc(tmp_ctx, &group_sid),
5418                                  LDAP_OBJ_POSIXGROUP,
5419                                  LDAP_OBJ_GROUPMAP);
5420         if (filter == NULL) {
5421                 return NT_STATUS_NO_MEMORY;
5422         }
5423
5424         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter, NULL, &result);
5425         if (rc != LDAP_SUCCESS) {
5426                 DEBUG(1,("ldapsam_delete_dom_group: group search failed!\n"));
5427                 return NT_STATUS_UNSUCCESSFUL;
5428         }
5429         talloc_autofree_ldapmsg(tmp_ctx, result);
5430
5431         num_result = ldap_count_entries(priv2ld(ldap_state), result);
5432
5433         if (num_result == 0) {
5434                 DEBUG(1,("ldapsam_delete_dom_group: group not found!\n"));
5435                 return NT_STATUS_NO_SUCH_GROUP;
5436         }
5437
5438         if (num_result > 1) {
5439                 DEBUG (0, ("ldapsam_delete_dom_group: More than one group with the same SID ?!\n"));
5440                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
5441         }
5442
5443         entry = ldap_first_entry(priv2ld(ldap_state), result);
5444         if (!entry) {
5445                 return NT_STATUS_UNSUCCESSFUL;
5446         }
5447
5448         /* here it is, retrieve the dn for later use */
5449         dn = smbldap_talloc_dn(tmp_ctx, priv2ld(ldap_state), entry);
5450         if (!dn) {
5451                 DEBUG(0,("ldapsam_delete_dom_group: Out of memory!\n"));
5452                 return NT_STATUS_NO_MEMORY;
5453         }
5454
5455         gidstr = smbldap_talloc_single_attribute(priv2ld(ldap_state), entry, "gidNumber", tmp_ctx);
5456         if (!gidstr) {
5457                 DEBUG (0, ("ldapsam_delete_dom_group: Unable to find the group's gid!\n"));
5458                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
5459         }
5460
5461         /* check no user have this group marked as primary group */
5462         filter = talloc_asprintf(tmp_ctx,
5463                                  "(&(gidNumber=%s)"
5464                                  "(objectClass=%s)"
5465                                  "(objectClass=%s))",
5466                                  gidstr,
5467                                  LDAP_OBJ_POSIXACCOUNT,
5468                                  LDAP_OBJ_SAMBASAMACCOUNT);
5469
5470         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter, NULL, &result);
5471         if (rc != LDAP_SUCCESS) {
5472                 DEBUG(1,("ldapsam_delete_dom_group: accounts search failed!\n"));
5473                 return NT_STATUS_UNSUCCESSFUL;
5474         }
5475         talloc_autofree_ldapmsg(tmp_ctx, result);
5476
5477         num_result = ldap_count_entries(priv2ld(ldap_state), result);
5478
5479         if (num_result != 0) {
5480                 DEBUG(3,("ldapsam_delete_dom_group: Can't delete group, it is a primary group for %d users\n", num_result));
5481                 return NT_STATUS_MEMBERS_PRIMARY_GROUP;
5482         }
5483
5484         rc = smbldap_delete(ldap_state->smbldap_state, dn);
5485         if (rc != LDAP_SUCCESS) {
5486                 return NT_STATUS_UNSUCCESSFUL;
5487         }
5488
5489         return NT_STATUS_OK;
5490 }
5491
5492 static NTSTATUS ldapsam_change_groupmem(struct pdb_methods *my_methods,
5493                                         TALLOC_CTX *tmp_ctx,
5494                                         uint32 group_rid,
5495                                         uint32 member_rid,
5496                                         int modop)
5497 {
5498         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
5499         LDAPMessage *entry = NULL;
5500         LDAPMessage *result = NULL;
5501         uint32 num_result;
5502         LDAPMod **mods = NULL;
5503         char *filter;
5504         char *uidstr;
5505         const char *dn = NULL;
5506         DOM_SID group_sid;
5507         DOM_SID member_sid;
5508         int rc;
5509
5510         switch (modop) {
5511         case LDAP_MOD_ADD:
5512                 DEBUG(1,("ldapsam_change_groupmem: add new member(rid=%d) to a domain group(rid=%d)", member_rid, group_rid));
5513                 break;
5514         case LDAP_MOD_DELETE:
5515                 DEBUG(1,("ldapsam_change_groupmem: delete member(rid=%d) from a domain group(rid=%d)", member_rid, group_rid));
5516                 break;
5517         default:
5518                 return NT_STATUS_UNSUCCESSFUL;
5519         }
5520         
5521         /* get member sid  */
5522         sid_compose(&member_sid, get_global_sam_sid(), member_rid);
5523
5524         /* get the group sid */
5525         sid_compose(&group_sid, get_global_sam_sid(), group_rid);
5526
5527         filter = talloc_asprintf(tmp_ctx,
5528                                  "(&(sambaSID=%s)"
5529                                  "(objectClass=%s)"
5530                                  "(objectClass=%s))",
5531                                  sid_string_talloc(tmp_ctx, &member_sid),
5532                                  LDAP_OBJ_POSIXACCOUNT,
5533                                  LDAP_OBJ_SAMBASAMACCOUNT);
5534         if (filter == NULL) {
5535                 return NT_STATUS_NO_MEMORY;
5536         }
5537
5538         /* get the member uid */
5539         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter, NULL, &result);
5540         if (rc != LDAP_SUCCESS) {
5541                 DEBUG(1,("ldapsam_change_groupmem: member search failed!\n"));
5542                 return NT_STATUS_UNSUCCESSFUL;
5543         }
5544         talloc_autofree_ldapmsg(tmp_ctx, result);
5545
5546         num_result = ldap_count_entries(priv2ld(ldap_state), result);
5547
5548         if (num_result == 0) {
5549                 DEBUG(1,("ldapsam_change_groupmem: member not found!\n"));
5550                 return NT_STATUS_NO_SUCH_MEMBER;
5551         }
5552
5553         if (num_result > 1) {
5554                 DEBUG (0, ("ldapsam_change_groupmem: More than one account with the same SID ?!\n"));
5555                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
5556         }
5557
5558         entry = ldap_first_entry(priv2ld(ldap_state), result);
5559         if (!entry) {
5560                 return NT_STATUS_UNSUCCESSFUL;
5561         }
5562
5563         if (modop == LDAP_MOD_DELETE) {
5564                 /* check if we are trying to remove the member from his primary group */
5565                 char *gidstr;
5566                 gid_t user_gid, group_gid;
5567                 
5568                 gidstr = smbldap_talloc_single_attribute(priv2ld(ldap_state), entry, "gidNumber", tmp_ctx);
5569                 if (!gidstr) {
5570                         DEBUG (0, ("ldapsam_change_groupmem: Unable to find the member's gid!\n"));
5571                         return NT_STATUS_INTERNAL_DB_CORRUPTION;
5572                 }
5573
5574                 user_gid = strtoul(gidstr, NULL, 10);
5575         
5576                 if (!sid_to_gid(&group_sid, &group_gid)) {
5577                         DEBUG (0, ("ldapsam_change_groupmem: Unable to get group gid from SID!\n"));
5578                         return NT_STATUS_UNSUCCESSFUL;
5579                 }
5580
5581                 if (user_gid == group_gid) {
5582                         DEBUG (3, ("ldapsam_change_groupmem: can't remove user from its own primary group!\n"));
5583                         return NT_STATUS_MEMBERS_PRIMARY_GROUP;
5584                 }
5585         }
5586
5587         /* here it is, retrieve the uid for later use */
5588         uidstr = smbldap_talloc_single_attribute(priv2ld(ldap_state), entry, "uid", tmp_ctx);
5589         if (!uidstr) {
5590                 DEBUG (0, ("ldapsam_change_groupmem: Unable to find the member's name!\n"));
5591                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
5592         }
5593
5594         filter = talloc_asprintf(tmp_ctx,
5595                                  "(&(sambaSID=%s)"
5596                                  "(objectClass=%s)"
5597                                  "(objectClass=%s))",
5598                                  sid_string_talloc(tmp_ctx, &group_sid),
5599                                  LDAP_OBJ_POSIXGROUP,
5600                                  LDAP_OBJ_GROUPMAP);
5601
5602         /* get the group */
5603         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter, NULL, &result);
5604         if (rc != LDAP_SUCCESS) {
5605                 DEBUG(1,("ldapsam_change_groupmem: group search failed!\n"));
5606                 return NT_STATUS_UNSUCCESSFUL;
5607         }
5608         talloc_autofree_ldapmsg(tmp_ctx, result);
5609
5610         num_result = ldap_count_entries(priv2ld(ldap_state), result);
5611
5612         if (num_result == 0) {
5613                 DEBUG(1,("ldapsam_change_groupmem: group not found!\n"));
5614                 return NT_STATUS_NO_SUCH_GROUP;
5615         }
5616
5617         if (num_result > 1) {
5618                 DEBUG (0, ("ldapsam_change_groupmem: More than one group with the same SID ?!\n"));
5619                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
5620         }
5621
5622         entry = ldap_first_entry(priv2ld(ldap_state), result);
5623         if (!entry) {
5624                 return NT_STATUS_UNSUCCESSFUL;
5625         }
5626
5627         /* here it is, retrieve the dn for later use */
5628         dn = smbldap_talloc_dn(tmp_ctx, priv2ld(ldap_state), entry);
5629         if (!dn) {
5630                 DEBUG(0,("ldapsam_change_groupmem: Out of memory!\n"));
5631                 return NT_STATUS_NO_MEMORY;
5632         }
5633
5634         smbldap_set_mod(&mods, modop, "memberUid", uidstr);
5635
5636         talloc_autofree_ldapmod(tmp_ctx, mods);
5637
5638         rc = smbldap_modify(ldap_state->smbldap_state, dn, mods);
5639         if (rc != LDAP_SUCCESS) {
5640                 if (rc == LDAP_TYPE_OR_VALUE_EXISTS && modop == LDAP_MOD_ADD) {
5641                         DEBUG(1,("ldapsam_change_groupmem: member is already in group, add failed!\n"));
5642                         return NT_STATUS_MEMBER_IN_GROUP;
5643                 }
5644                 if (rc == LDAP_NO_SUCH_ATTRIBUTE && modop == LDAP_MOD_DELETE) {
5645                         DEBUG(1,("ldapsam_change_groupmem: member is not in group, delete failed!\n"));
5646                         return NT_STATUS_MEMBER_NOT_IN_GROUP;
5647                 }
5648                 return NT_STATUS_UNSUCCESSFUL;
5649         }
5650         
5651         return NT_STATUS_OK;
5652 }
5653
5654 static NTSTATUS ldapsam_add_groupmem(struct pdb_methods *my_methods,
5655                                      TALLOC_CTX *tmp_ctx,
5656                                      uint32 group_rid,
5657                                      uint32 member_rid)
5658 {
5659         return ldapsam_change_groupmem(my_methods, tmp_ctx, group_rid, member_rid, LDAP_MOD_ADD);
5660 }
5661 static NTSTATUS ldapsam_del_groupmem(struct pdb_methods *my_methods,
5662                                      TALLOC_CTX *tmp_ctx,
5663                                      uint32 group_rid,
5664                                      uint32 member_rid)
5665 {
5666         return ldapsam_change_groupmem(my_methods, tmp_ctx, group_rid, member_rid, LDAP_MOD_DELETE);
5667 }
5668
5669 static NTSTATUS ldapsam_set_primary_group(struct pdb_methods *my_methods,
5670                                           TALLOC_CTX *mem_ctx,
5671                                           struct samu *sampass)
5672 {
5673         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
5674         LDAPMessage *entry = NULL;
5675         LDAPMessage *result = NULL;
5676         uint32 num_result;
5677         LDAPMod **mods = NULL;
5678         char *filter;
5679         char *escape_username;
5680         char *gidstr;
5681         const char *dn = NULL;
5682         gid_t gid;
5683         int rc;
5684
5685         DEBUG(0,("ldapsam_set_primary_group: Attempt to set primary group for user [%s]\n", pdb_get_username(sampass)));
5686
5687         if (!sid_to_gid(pdb_get_group_sid(sampass), &gid)) {
5688                 DEBUG(0,("ldapsam_set_primary_group: failed to retrieve gid from user's group SID!\n"));
5689                 return NT_STATUS_UNSUCCESSFUL;
5690         }
5691         gidstr = talloc_asprintf(mem_ctx, "%d", gid);
5692         if (!gidstr) {
5693                 DEBUG(0,("ldapsam_set_primary_group: Out of Memory!\n"));
5694                 return NT_STATUS_NO_MEMORY;
5695         }
5696
5697         escape_username = escape_ldap_string_alloc(pdb_get_username(sampass));
5698         if (escape_username== NULL) {
5699                 return NT_STATUS_NO_MEMORY;
5700         }
5701
5702         filter = talloc_asprintf(mem_ctx,
5703                                  "(&(uid=%s)"
5704                                  "(objectClass=%s)"
5705                                  "(objectClass=%s))",
5706                                  escape_username,
5707                                  LDAP_OBJ_POSIXACCOUNT,
5708                                  LDAP_OBJ_SAMBASAMACCOUNT);
5709
5710         SAFE_FREE(escape_username);
5711
5712         if (filter == NULL) {
5713                 return NT_STATUS_NO_MEMORY;
5714         }
5715
5716         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter, NULL, &result);
5717         if (rc != LDAP_SUCCESS) {
5718                 DEBUG(0,("ldapsam_set_primary_group: user search failed!\n"));
5719                 return NT_STATUS_UNSUCCESSFUL;
5720         }
5721         talloc_autofree_ldapmsg(mem_ctx, result);
5722
5723         num_result = ldap_count_entries(priv2ld(ldap_state), result);
5724
5725         if (num_result == 0) {
5726                 DEBUG(0,("ldapsam_set_primary_group: user not found!\n"));
5727                 return NT_STATUS_NO_SUCH_USER;
5728         }
5729
5730         if (num_result > 1) {
5731                 DEBUG (0, ("ldapsam_set_primary_group: More than one user with name [%s] ?!\n", pdb_get_username(sampass)));
5732                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
5733         }
5734
5735         entry = ldap_first_entry(priv2ld(ldap_state), result);
5736         if (!entry) {
5737                 return NT_STATUS_UNSUCCESSFUL;
5738         }
5739
5740         /* retrieve the dn for later use */
5741         dn = smbldap_talloc_dn(mem_ctx, priv2ld(ldap_state), entry);
5742         if (!dn) {
5743                 DEBUG(0,("ldapsam_set_primary_group: Out of memory!\n"));
5744                 return NT_STATUS_NO_MEMORY;
5745         }
5746
5747         /* remove the old one, and add the new one, this way we do not risk races */
5748         smbldap_make_mod(priv2ld(ldap_state), entry, &mods, "gidNumber", gidstr);
5749
5750         if (mods == NULL) {
5751                 return NT_STATUS_OK;
5752         }
5753
5754         rc = smbldap_modify(ldap_state->smbldap_state, dn, mods);
5755
5756         if (rc != LDAP_SUCCESS) {
5757                 DEBUG(0,("ldapsam_set_primary_group: failed to modify [%s] primary group to [%s]\n",
5758                          pdb_get_username(sampass), gidstr));
5759                 return NT_STATUS_UNSUCCESSFUL;
5760         }
5761
5762         flush_pwnam_cache();
5763
5764         return NT_STATUS_OK;
5765 }
5766
5767
5768 /**********************************************************************
5769  trusted domains functions
5770  *********************************************************************/
5771
5772 static char *trusteddom_dn(struct ldapsam_privates *ldap_state,
5773                            const char *domain)
5774 {
5775         return talloc_asprintf(talloc_tos(), "sambaDomainName=%s,%s", domain,
5776                                ldap_state->domain_dn);
5777 }
5778
5779 static bool get_trusteddom_pw_int(struct ldapsam_privates *ldap_state,
5780                                   TALLOC_CTX *mem_ctx,
5781                                   const char *domain, LDAPMessage **entry)
5782 {
5783         int rc;
5784         char *filter;
5785         int scope = LDAP_SCOPE_SUBTREE;
5786         const char **attrs = NULL; /* NULL: get all attrs */
5787         int attrsonly = 0; /* 0: return values too */
5788         LDAPMessage *result = NULL;
5789         char *trusted_dn;
5790         uint32 num_result;
5791
5792         filter = talloc_asprintf(talloc_tos(),
5793                                  "(&(objectClass=%s)(sambaDomainName=%s))",
5794                                  LDAP_OBJ_TRUSTDOM_PASSWORD, domain);
5795
5796         trusted_dn = trusteddom_dn(ldap_state, domain);
5797         if (trusted_dn == NULL) {
5798                 return False;
5799         }
5800         rc = smbldap_search(ldap_state->smbldap_state, trusted_dn, scope,
5801                             filter, attrs, attrsonly, &result);
5802
5803         if (result != NULL) {
5804                 talloc_autofree_ldapmsg(mem_ctx, result);
5805         }
5806
5807         if (rc == LDAP_NO_SUCH_OBJECT) {
5808                 *entry = NULL;
5809                 return True;
5810         }
5811
5812         if (rc != LDAP_SUCCESS) {
5813                 return False;
5814         }
5815
5816         num_result = ldap_count_entries(priv2ld(ldap_state), result);
5817
5818         if (num_result > 1) {
5819                 DEBUG(1, ("ldapsam_get_trusteddom_pw: more than one "
5820                           "%s object for domain '%s'?!\n",
5821                           LDAP_OBJ_TRUSTDOM_PASSWORD, domain));
5822                 return False;
5823         }
5824
5825         if (num_result == 0) {
5826                 DEBUG(1, ("ldapsam_get_trusteddom_pw: no "
5827                           "%s object for domain %s.\n",
5828                           LDAP_OBJ_TRUSTDOM_PASSWORD, domain));
5829                 *entry = NULL;
5830         } else {
5831                 *entry = ldap_first_entry(priv2ld(ldap_state), result);
5832         }
5833
5834         return True;
5835 }
5836
5837 static bool ldapsam_get_trusteddom_pw(struct pdb_methods *methods,
5838                                       const char *domain,
5839                                       char** pwd,
5840                                       DOM_SID *sid,
5841                                       time_t *pass_last_set_time)
5842 {
5843         struct ldapsam_privates *ldap_state =
5844                 (struct ldapsam_privates *)methods->private_data;
5845         LDAPMessage *entry = NULL;
5846
5847         DEBUG(10, ("ldapsam_get_trusteddom_pw called for domain %s\n", domain));
5848
5849         if (!get_trusteddom_pw_int(ldap_state, talloc_tos(), domain, &entry) ||
5850             (entry == NULL))
5851         {
5852                 return False;
5853         }
5854
5855         /* password */
5856         if (pwd != NULL) {
5857                 char *pwd_str;
5858                 pwd_str = smbldap_talloc_single_attribute(priv2ld(ldap_state),
5859                                 entry, "sambaClearTextPassword", talloc_tos());
5860                 if (pwd_str == NULL) {
5861                         return False;
5862                 }
5863                 /* trusteddom_pw routines do not use talloc yet... */
5864                 *pwd = SMB_STRDUP(pwd_str);
5865                 if (*pwd == NULL) {
5866                         return False;
5867                 }
5868         }
5869
5870         /* last change time */
5871         if (pass_last_set_time != NULL) {
5872                 char *time_str;
5873                 time_str = smbldap_talloc_single_attribute(priv2ld(ldap_state),
5874                                 entry, "sambaPwdLastSet", talloc_tos());
5875                 if (time_str == NULL) {
5876                         return False;
5877                 }
5878                 *pass_last_set_time = (time_t)atol(time_str);
5879         }
5880
5881         /* domain sid */
5882         if (sid != NULL) {
5883                 char *sid_str;
5884                 DOM_SID *dom_sid;
5885                 sid_str = smbldap_talloc_single_attribute(priv2ld(ldap_state),
5886                                                           entry, "sambaSID",
5887                                                           talloc_tos());
5888                 if (sid_str == NULL) {
5889                         return False;
5890                 }
5891                 dom_sid = string_sid_talloc(talloc_tos(), sid_str);
5892                 if (dom_sid == NULL) {
5893                         return False;
5894                 }
5895                 sid_copy(sid, dom_sid);
5896         }
5897
5898         return True;
5899 }
5900
5901 static bool ldapsam_set_trusteddom_pw(struct pdb_methods *methods,
5902                                       const char* domain,
5903                                       const char* pwd,
5904                                       const DOM_SID *sid)
5905 {
5906         struct ldapsam_privates *ldap_state =
5907                 (struct ldapsam_privates *)methods->private_data;
5908         LDAPMessage *entry = NULL;
5909         LDAPMod **mods = NULL;
5910         char *prev_pwd = NULL;
5911         char *trusted_dn = NULL;
5912         int rc;
5913
5914         DEBUG(10, ("ldapsam_set_trusteddom_pw called for domain %s\n", domain));
5915
5916         /*
5917          * get the current entry (if there is one) in order to put the
5918          * current password into the previous password attribute
5919          */
5920         if (!get_trusteddom_pw_int(ldap_state, talloc_tos(), domain, &entry)) {
5921                 return False;
5922         }
5923
5924         mods = NULL;
5925         smbldap_make_mod(priv2ld(ldap_state), entry, &mods, "objectClass",
5926                          LDAP_OBJ_TRUSTDOM_PASSWORD);
5927         smbldap_make_mod(priv2ld(ldap_state), entry, &mods, "sambaDomainName",
5928                          domain);
5929         smbldap_make_mod(priv2ld(ldap_state), entry, &mods, "sambaSID",
5930                          sid_string_tos(sid));
5931         smbldap_make_mod(priv2ld(ldap_state), entry, &mods, "sambaPwdLastSet",
5932                          talloc_asprintf(talloc_tos(), "%li", (long int)time(NULL)));
5933         smbldap_make_mod(priv2ld(ldap_state), entry, &mods,
5934                          "sambaClearTextPassword", pwd);
5935
5936         talloc_autofree_ldapmod(talloc_tos(), mods);
5937
5938         if (entry != NULL) {
5939                 prev_pwd = smbldap_talloc_single_attribute(priv2ld(ldap_state),
5940                                 entry, "sambaClearTextPassword", talloc_tos());
5941                 if (prev_pwd != NULL) {
5942                         smbldap_make_mod(priv2ld(ldap_state), entry, &mods,
5943                                          "sambaPreviousClearTextPassword",
5944                                          prev_pwd);
5945                 }
5946         }
5947
5948         trusted_dn = trusteddom_dn(ldap_state, domain);
5949         if (trusted_dn == NULL) {
5950                 return False;
5951         }
5952         if (entry == NULL) {
5953                 rc = smbldap_add(ldap_state->smbldap_state, trusted_dn, mods);
5954         } else {
5955                 rc = smbldap_modify(ldap_state->smbldap_state, trusted_dn, mods);
5956         }
5957
5958         if (rc != LDAP_SUCCESS) {
5959                 DEBUG(1, ("error writing trusted domain password!\n"));
5960                 return False;
5961         }
5962
5963         return True;
5964 }
5965
5966 static bool ldapsam_del_trusteddom_pw(struct pdb_methods *methods,
5967                                       const char *domain)
5968 {
5969         int rc;
5970         struct ldapsam_privates *ldap_state =
5971                 (struct ldapsam_privates *)methods->private_data;
5972         LDAPMessage *entry = NULL;
5973         const char *trusted_dn;
5974
5975         if (!get_trusteddom_pw_int(ldap_state, talloc_tos(), domain, &entry)) {
5976                 return False;
5977         }
5978
5979         if (entry == NULL) {
5980                 DEBUG(5, ("ldapsam_del_trusteddom_pw: no such trusted domain: "
5981                           "%s\n", domain));
5982                 return True;
5983         }
5984
5985         trusted_dn = smbldap_talloc_dn(talloc_tos(), priv2ld(ldap_state),
5986                                        entry);
5987         if (trusted_dn == NULL) {
5988                 DEBUG(0,("ldapsam_del_trusteddom_pw: Out of memory!\n"));
5989                 return False;
5990         }
5991
5992         rc = smbldap_delete(ldap_state->smbldap_state, trusted_dn);
5993         if (rc != LDAP_SUCCESS) {
5994                 return False;
5995         }
5996
5997         return True;
5998 }
5999
6000 static NTSTATUS ldapsam_enum_trusteddoms(struct pdb_methods *methods,
6001                                          TALLOC_CTX *mem_ctx,
6002                                          uint32 *num_domains,
6003                                          struct trustdom_info ***domains)
6004 {
6005         int rc;
6006         struct ldapsam_privates *ldap_state =
6007                 (struct ldapsam_privates *)methods->private_data;
6008         char *filter;
6009         int scope = LDAP_SCOPE_SUBTREE;
6010         const char *attrs[] = { "sambaDomainName", "sambaSID", NULL };
6011         int attrsonly = 0; /* 0: return values too */
6012         LDAPMessage *result = NULL;
6013         LDAPMessage *entry = NULL;
6014
6015         filter = talloc_asprintf(talloc_tos(), "(objectClass=%s)",
6016                                  LDAP_OBJ_TRUSTDOM_PASSWORD);
6017
6018         rc = smbldap_search(ldap_state->smbldap_state,
6019                             ldap_state->domain_dn,
6020                             scope,
6021                             filter,
6022                             attrs,
6023                             attrsonly,
6024                             &result);
6025
6026         if (result != NULL) {
6027                 talloc_autofree_ldapmsg(mem_ctx, result);
6028         }
6029
6030         if (rc != LDAP_SUCCESS) {
6031                 return NT_STATUS_UNSUCCESSFUL;
6032         }
6033
6034         *num_domains = 0;
6035         if (!(*domains = TALLOC_ARRAY(mem_ctx, struct trustdom_info *, 1))) {
6036                 DEBUG(1, ("talloc failed\n"));
6037                 return NT_STATUS_NO_MEMORY;
6038         }
6039
6040         for (entry = ldap_first_entry(priv2ld(ldap_state), result);
6041              entry != NULL;
6042              entry = ldap_next_entry(priv2ld(ldap_state), entry))
6043         {
6044                 char *dom_name, *dom_sid_str;
6045                 struct trustdom_info *dom_info;
6046
6047                 dom_info = TALLOC_P(*domains, struct trustdom_info);
6048                 if (dom_info == NULL) {
6049                         DEBUG(1, ("talloc failed\n"));
6050                         return NT_STATUS_NO_MEMORY;
6051                 }
6052
6053                 dom_name = smbldap_talloc_single_attribute(priv2ld(ldap_state),
6054                                                            entry,
6055                                                            "sambaDomainName",
6056                                                            talloc_tos());
6057                 if (dom_name == NULL) {
6058                         DEBUG(1, ("talloc failed\n"));
6059                         return NT_STATUS_NO_MEMORY;
6060                 }
6061                 dom_info->name = dom_name;
6062
6063                 dom_sid_str = smbldap_talloc_single_attribute(
6064                                         priv2ld(ldap_state), entry, "sambaSID",
6065                                         talloc_tos());
6066                 if (dom_sid_str == NULL) {
6067                         DEBUG(1, ("talloc failed\n"));
6068                         return NT_STATUS_NO_MEMORY;
6069                 }
6070                 if (!string_to_sid(&dom_info->sid, dom_sid_str)) {
6071                         DEBUG(1, ("Error calling string_to_sid on SID %s\n",
6072                                   dom_sid_str));
6073                         return NT_STATUS_UNSUCCESSFUL;
6074                 }
6075
6076                 ADD_TO_ARRAY(*domains, struct trustdom_info *, dom_info,
6077                              domains, num_domains);
6078
6079                 if (*domains == NULL) {
6080                         DEBUG(1, ("talloc failed\n"));
6081                         return NT_STATUS_NO_MEMORY;
6082                 }
6083         }
6084
6085         DEBUG(5, ("ldapsam_enum_trusteddoms: got %d domains\n", *num_domains));
6086         return NT_STATUS_OK;
6087 }
6088
6089
6090 /**********************************************************************
6091  Housekeeping
6092  *********************************************************************/
6093
6094 static void free_private_data(void **vp) 
6095 {
6096         struct ldapsam_privates **ldap_state = (struct ldapsam_privates **)vp;
6097
6098         smbldap_free_struct(&(*ldap_state)->smbldap_state);
6099
6100         if ((*ldap_state)->result != NULL) {
6101                 ldap_msgfree((*ldap_state)->result);
6102                 (*ldap_state)->result = NULL;
6103         }
6104         if ((*ldap_state)->domain_dn != NULL) {
6105                 SAFE_FREE((*ldap_state)->domain_dn);
6106         }
6107
6108         *ldap_state = NULL;
6109
6110         /* No need to free any further, as it is talloc()ed */
6111 }
6112
6113 /*********************************************************************
6114  Intitalise the parts of the pdb_methods structure that are common to 
6115  all pdb_ldap modes
6116 *********************************************************************/
6117
6118 static NTSTATUS pdb_init_ldapsam_common(struct pdb_methods **pdb_method, const char *location)
6119 {
6120         NTSTATUS nt_status;
6121         struct ldapsam_privates *ldap_state;
6122
6123         if (!NT_STATUS_IS_OK(nt_status = make_pdb_method( pdb_method ))) {
6124                 return nt_status;
6125         }
6126
6127         (*pdb_method)->name = "ldapsam";
6128
6129         (*pdb_method)->getsampwnam = ldapsam_getsampwnam;
6130         (*pdb_method)->getsampwsid = ldapsam_getsampwsid;
6131         (*pdb_method)->add_sam_account = ldapsam_add_sam_account;
6132         (*pdb_method)->update_sam_account = ldapsam_update_sam_account;
6133         (*pdb_method)->delete_sam_account = ldapsam_delete_sam_account;
6134         (*pdb_method)->rename_sam_account = ldapsam_rename_sam_account;
6135
6136         (*pdb_method)->getgrsid = ldapsam_getgrsid;
6137         (*pdb_method)->getgrgid = ldapsam_getgrgid;
6138         (*pdb_method)->getgrnam = ldapsam_getgrnam;
6139         (*pdb_method)->add_group_mapping_entry = ldapsam_add_group_mapping_entry;
6140         (*pdb_method)->update_group_mapping_entry = ldapsam_update_group_mapping_entry;
6141         (*pdb_method)->delete_group_mapping_entry = ldapsam_delete_group_mapping_entry;
6142         (*pdb_method)->enum_group_mapping = ldapsam_enum_group_mapping;
6143
6144         (*pdb_method)->get_account_policy = ldapsam_get_account_policy;
6145         (*pdb_method)->set_account_policy = ldapsam_set_account_policy;
6146
6147         (*pdb_method)->get_seq_num = ldapsam_get_seq_num;
6148
6149         (*pdb_method)->rid_algorithm = ldapsam_rid_algorithm;
6150         (*pdb_method)->new_rid = ldapsam_new_rid;
6151
6152         (*pdb_method)->get_trusteddom_pw = ldapsam_get_trusteddom_pw;
6153         (*pdb_method)->set_trusteddom_pw = ldapsam_set_trusteddom_pw;
6154         (*pdb_method)->del_trusteddom_pw = ldapsam_del_trusteddom_pw;
6155         (*pdb_method)->enum_trusteddoms = ldapsam_enum_trusteddoms;
6156
6157         /* TODO: Setup private data and free */
6158
6159         if ( !(ldap_state = TALLOC_ZERO_P(*pdb_method, struct ldapsam_privates)) ) {
6160                 DEBUG(0, ("pdb_init_ldapsam_common: talloc() failed for ldapsam private_data!\n"));
6161                 return NT_STATUS_NO_MEMORY;
6162         }
6163
6164         nt_status = smbldap_init(*pdb_method, pdb_get_event_context(),
6165                                  location, &ldap_state->smbldap_state);
6166
6167         if ( !NT_STATUS_IS_OK(nt_status) ) {
6168                 return nt_status;
6169         }
6170
6171         if ( !(ldap_state->domain_name = talloc_strdup(*pdb_method, get_global_sam_name()) ) ) {
6172                 return NT_STATUS_NO_MEMORY;
6173         }
6174
6175         (*pdb_method)->private_data = ldap_state;
6176
6177         (*pdb_method)->free_private_data = free_private_data;
6178
6179         return NT_STATUS_OK;
6180 }
6181
6182 /**********************************************************************
6183  Initialise the 'compat' mode for pdb_ldap
6184  *********************************************************************/
6185
6186 NTSTATUS pdb_init_ldapsam_compat(struct pdb_methods **pdb_method, const char *location)
6187 {
6188         NTSTATUS nt_status;
6189         struct ldapsam_privates *ldap_state;
6190         char *uri = talloc_strdup( NULL, location );
6191
6192         trim_char( uri, '\"', '\"' );
6193         nt_status = pdb_init_ldapsam_common( pdb_method, uri );
6194         if ( uri )
6195                 TALLOC_FREE( uri );
6196
6197         if ( !NT_STATUS_IS_OK(nt_status) ) {
6198                 return nt_status;
6199         }
6200
6201         (*pdb_method)->name = "ldapsam_compat";
6202
6203         ldap_state = (struct ldapsam_privates *)((*pdb_method)->private_data);
6204         ldap_state->schema_ver = SCHEMAVER_SAMBAACCOUNT;
6205
6206         sid_copy(&ldap_state->domain_sid, get_global_sam_sid());
6207
6208         return NT_STATUS_OK;
6209 }
6210
6211 /**********************************************************************
6212  Initialise the normal mode for pdb_ldap
6213  *********************************************************************/
6214
6215 NTSTATUS pdb_init_ldapsam(struct pdb_methods **pdb_method, const char *location)
6216 {
6217         NTSTATUS nt_status;
6218         struct ldapsam_privates *ldap_state = NULL;
6219         uint32 alg_rid_base;
6220         char *alg_rid_base_string = NULL;
6221         LDAPMessage *result = NULL;
6222         LDAPMessage *entry = NULL;
6223         DOM_SID ldap_domain_sid;
6224         DOM_SID secrets_domain_sid;
6225         char *domain_sid_string = NULL;
6226         char *dn = NULL;
6227         char *uri = talloc_strdup( NULL, location );
6228
6229         trim_char( uri, '\"', '\"' );
6230         nt_status = pdb_init_ldapsam_common(pdb_method, uri);
6231         if (uri) {
6232                 TALLOC_FREE(uri);
6233         }
6234
6235         if (!NT_STATUS_IS_OK(nt_status)) {
6236                 return nt_status;
6237         }
6238
6239         (*pdb_method)->name = "ldapsam";
6240
6241         (*pdb_method)->add_aliasmem = ldapsam_add_aliasmem;
6242         (*pdb_method)->del_aliasmem = ldapsam_del_aliasmem;
6243         (*pdb_method)->enum_aliasmem = ldapsam_enum_aliasmem;
6244         (*pdb_method)->enum_alias_memberships = ldapsam_alias_memberships;
6245         (*pdb_method)->search_users = ldapsam_search_users;
6246         (*pdb_method)->search_groups = ldapsam_search_groups;
6247         (*pdb_method)->search_aliases = ldapsam_search_aliases;
6248
6249         if (lp_parm_bool(-1, "ldapsam", "trusted", False)) {
6250                 (*pdb_method)->enum_group_members = ldapsam_enum_group_members;
6251                 (*pdb_method)->enum_group_memberships =
6252                         ldapsam_enum_group_memberships;
6253                 (*pdb_method)->lookup_rids = ldapsam_lookup_rids;
6254                 (*pdb_method)->sid_to_id = ldapsam_sid_to_id;
6255
6256                 if (lp_parm_bool(-1, "ldapsam", "editposix", False)) {
6257                         (*pdb_method)->create_user = ldapsam_create_user;
6258                         (*pdb_method)->delete_user = ldapsam_delete_user;
6259                         (*pdb_method)->create_dom_group = ldapsam_create_dom_group;
6260                         (*pdb_method)->delete_dom_group = ldapsam_delete_dom_group;
6261                         (*pdb_method)->add_groupmem = ldapsam_add_groupmem;
6262                         (*pdb_method)->del_groupmem = ldapsam_del_groupmem;
6263                         (*pdb_method)->set_unix_primary_group = ldapsam_set_primary_group;
6264                 }
6265         }
6266
6267         ldap_state = (struct ldapsam_privates *)((*pdb_method)->private_data);
6268         ldap_state->schema_ver = SCHEMAVER_SAMBASAMACCOUNT;
6269
6270         /* Try to setup the Domain Name, Domain SID, algorithmic rid base */
6271
6272         nt_status = smbldap_search_domain_info(ldap_state->smbldap_state,
6273                                                &result,
6274                                                ldap_state->domain_name, True);
6275
6276         if ( !NT_STATUS_IS_OK(nt_status) ) {
6277                 DEBUG(2, ("pdb_init_ldapsam: WARNING: Could not get domain "
6278                           "info, nor add one to the domain\n"));
6279                 DEBUGADD(2, ("pdb_init_ldapsam: Continuing on regardless, "
6280                              "will be unable to allocate new users/groups, "
6281                              "and will risk BDCs having inconsistant SIDs\n"));
6282                 sid_copy(&ldap_state->domain_sid, get_global_sam_sid());
6283                 return NT_STATUS_OK;
6284         }
6285
6286         /* Given that the above might fail, everything below this must be
6287          * optional */
6288
6289         entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct,
6290                                  result);
6291         if (!entry) {
6292                 DEBUG(0, ("pdb_init_ldapsam: Could not get domain info "
6293                           "entry\n"));
6294                 ldap_msgfree(result);
6295                 return NT_STATUS_UNSUCCESSFUL;
6296         }
6297
6298         dn = smbldap_talloc_dn(talloc_tos(), ldap_state->smbldap_state->ldap_struct, entry);
6299         if (!dn) {
6300                 ldap_msgfree(result);
6301                 return NT_STATUS_UNSUCCESSFUL;
6302         }
6303
6304         ldap_state->domain_dn = smb_xstrdup(dn);
6305         TALLOC_FREE(dn);
6306
6307         domain_sid_string = smbldap_talloc_single_attribute(
6308                     ldap_state->smbldap_state->ldap_struct,
6309                     entry,
6310                     get_userattr_key2string(ldap_state->schema_ver,
6311                                             LDAP_ATTR_USER_SID),
6312                     talloc_tos());
6313
6314         if (domain_sid_string) {
6315                 bool found_sid;
6316                 if (!string_to_sid(&ldap_domain_sid, domain_sid_string)) {
6317                         DEBUG(1, ("pdb_init_ldapsam: SID [%s] could not be "
6318                                   "read as a valid SID\n", domain_sid_string));
6319                         ldap_msgfree(result);
6320                         TALLOC_FREE(domain_sid_string);
6321                         return NT_STATUS_INVALID_PARAMETER;
6322                 }
6323                 found_sid = secrets_fetch_domain_sid(ldap_state->domain_name,
6324                                                      &secrets_domain_sid);
6325                 if (!found_sid || !sid_equal(&secrets_domain_sid,
6326                                              &ldap_domain_sid)) {
6327                         DEBUG(1, ("pdb_init_ldapsam: Resetting SID for domain "
6328                                   "%s based on pdb_ldap results %s -> %s\n",
6329                                   ldap_state->domain_name,
6330                                   sid_string_dbg(&secrets_domain_sid),
6331                                   sid_string_dbg(&ldap_domain_sid)));
6332
6333                         /* reset secrets.tdb sid */
6334                         secrets_store_domain_sid(ldap_state->domain_name,
6335                                                  &ldap_domain_sid);
6336                         DEBUG(1, ("New global sam SID: %s\n",
6337                                   sid_string_dbg(get_global_sam_sid())));
6338                 }
6339                 sid_copy(&ldap_state->domain_sid, &ldap_domain_sid);
6340                 TALLOC_FREE(domain_sid_string);
6341         }
6342
6343         alg_rid_base_string = smbldap_talloc_single_attribute(
6344                     ldap_state->smbldap_state->ldap_struct,
6345                     entry,
6346                     get_attr_key2string( dominfo_attr_list,
6347                                          LDAP_ATTR_ALGORITHMIC_RID_BASE ),
6348                     talloc_tos());
6349         if (alg_rid_base_string) {
6350                 alg_rid_base = (uint32)atol(alg_rid_base_string);
6351                 if (alg_rid_base != algorithmic_rid_base()) {
6352                         DEBUG(0, ("The value of 'algorithmic RID base' has "
6353                                   "changed since the LDAP\n"
6354                                   "database was initialised.  Aborting. \n"));
6355                         ldap_msgfree(result);
6356                         TALLOC_FREE(alg_rid_base_string);
6357                         return NT_STATUS_UNSUCCESSFUL;
6358                 }
6359                 TALLOC_FREE(alg_rid_base_string);
6360         }
6361         ldap_msgfree(result);
6362
6363         return NT_STATUS_OK;
6364 }
6365
6366 NTSTATUS pdb_ldap_init(void)
6367 {
6368         NTSTATUS nt_status;
6369         if (!NT_STATUS_IS_OK(nt_status = smb_register_passdb(PASSDB_INTERFACE_VERSION, "ldapsam", pdb_init_ldapsam)))
6370                 return nt_status;
6371
6372         if (!NT_STATUS_IS_OK(nt_status = smb_register_passdb(PASSDB_INTERFACE_VERSION, "ldapsam_compat", pdb_init_ldapsam_compat)))
6373                 return nt_status;
6374
6375         /* Let pdb_nds register backends */
6376         pdb_nds_init();
6377
6378         return NT_STATUS_OK;
6379 }