s3-passdb: split out passdb/pdb_ipa.h.
[mat/samba.git] / source3 / passdb / pdb_ldap.c
1 /* 
2    Unix SMB/CIFS implementation.
3    LDAP protocol helper functions for SAMBA
4    Copyright (C) Jean François Micouleau        1998
5    Copyright (C) Gerald Carter                  2001-2003
6    Copyright (C) Shahms King                    2001
7    Copyright (C) Andrew Bartlett                2002-2003
8    Copyright (C) Stefan (metze) Metzmacher      2002-2003
9    Copyright (C) Simo Sorce                     2006
10
11    This program is free software; you can redistribute it and/or modify
12    it under the terms of the GNU General Public License as published by
13    the Free Software Foundation; either version 3 of the License, or
14    (at your option) any later version.
15
16    This program is distributed in the hope that it will be useful,
17    but WITHOUT ANY WARRANTY; without even the implied warranty of
18    MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
19    GNU General Public License for more details.
20
21    You should have received a copy of the GNU General Public License
22    along with this program.  If not, see <http://www.gnu.org/licenses/>.
23
24 */
25
26 /* TODO:
27 *  persistent connections: if using NSS LDAP, many connections are made
28 *      however, using only one within Samba would be nice
29 *  
30 *  Clean up SSL stuff, compile on OpenLDAP 1.x, 2.x, and Netscape SDK
31 *
32 *  Other LDAP based login attributes: accountExpires, etc.
33 *  (should be the domain of Samba proper, but the sam_password/struct samu
34 *  structures don't have fields for some of these attributes)
35 *
36 *  SSL is done, but can't get the certificate based authentication to work
37 *  against on my test platform (Linux 2.4, OpenLDAP 2.x)
38 */
39
40 /* NOTE: this will NOT work against an Active Directory server
41 *  due to the fact that the two password fields cannot be retrieved
42 *  from a server; recommend using security = domain in this situation
43 *  and/or winbind
44 */
45
46 #include "includes.h"
47 #include "passdb.h"
48 #include "../libcli/auth/libcli_auth.h"
49 #include "secrets.h"
50 #include "idmap_cache.h"
51 #include "../libcli/security/security.h"
52 #include "../lib/util/util_pw.h"
53 #include "lib/winbind_util.h"
54
55 #undef DBGC_CLASS
56 #define DBGC_CLASS DBGC_PASSDB
57
58 #include <lber.h>
59 #include <ldap.h>
60
61
62 #include "smbldap.h"
63 #include "passdb/pdb_ldap.h"
64 #include "passdb/pdb_nds.h"
65 #include "passdb/pdb_ipa.h"
66
67 /**********************************************************************
68  Simple helper function to make stuff better readable
69  **********************************************************************/
70
71 LDAP *priv2ld(struct ldapsam_privates *priv)
72 {
73         return priv->smbldap_state->ldap_struct;
74 }
75
76 /**********************************************************************
77  Get the attribute name given a user schame version.
78  **********************************************************************/
79  
80 static const char* get_userattr_key2string( int schema_ver, int key )
81 {
82         switch ( schema_ver ) {
83                 case SCHEMAVER_SAMBAACCOUNT:
84                         return get_attr_key2string( attrib_map_v22, key );
85
86                 case SCHEMAVER_SAMBASAMACCOUNT:
87                         return get_attr_key2string( attrib_map_v30, key );
88
89                 default:
90                         DEBUG(0,("get_userattr_key2string: unknown schema version specified\n"));
91                         break;
92         }
93         return NULL;
94 }
95
96 /**********************************************************************
97  Return the list of attribute names given a user schema version.
98 **********************************************************************/
99
100 const char** get_userattr_list( TALLOC_CTX *mem_ctx, int schema_ver )
101 {
102         switch ( schema_ver ) {
103                 case SCHEMAVER_SAMBAACCOUNT:
104                         return get_attr_list( mem_ctx, attrib_map_v22 );
105
106                 case SCHEMAVER_SAMBASAMACCOUNT:
107                         return get_attr_list( mem_ctx, attrib_map_v30 );
108                 default:
109                         DEBUG(0,("get_userattr_list: unknown schema version specified!\n"));
110                         break;
111         }
112
113         return NULL;
114 }
115
116 /**************************************************************************
117  Return the list of attribute names to delete given a user schema version.
118 **************************************************************************/
119
120 static const char** get_userattr_delete_list( TALLOC_CTX *mem_ctx,
121                                               int schema_ver )
122 {
123         switch ( schema_ver ) {
124                 case SCHEMAVER_SAMBAACCOUNT:
125                         return get_attr_list( mem_ctx,
126                                               attrib_map_to_delete_v22 );
127
128                 case SCHEMAVER_SAMBASAMACCOUNT:
129                         return get_attr_list( mem_ctx,
130                                               attrib_map_to_delete_v30 );
131                 default:
132                         DEBUG(0,("get_userattr_delete_list: unknown schema version specified!\n"));
133                         break;
134         }
135
136         return NULL;
137 }
138
139
140 /*******************************************************************
141  Generate the LDAP search filter for the objectclass based on the 
142  version of the schema we are using.
143 ******************************************************************/
144
145 static const char* get_objclass_filter( int schema_ver )
146 {
147         fstring objclass_filter;
148         char *result;
149
150         switch( schema_ver ) {
151                 case SCHEMAVER_SAMBAACCOUNT:
152                         fstr_sprintf( objclass_filter, "(objectclass=%s)", LDAP_OBJ_SAMBAACCOUNT );
153                         break;
154                 case SCHEMAVER_SAMBASAMACCOUNT:
155                         fstr_sprintf( objclass_filter, "(objectclass=%s)", LDAP_OBJ_SAMBASAMACCOUNT );
156                         break;
157                 default:
158                         DEBUG(0,("get_objclass_filter: Invalid schema version specified!\n"));
159                         objclass_filter[0] = '\0';
160                         break;
161         }
162
163         result = talloc_strdup(talloc_tos(), objclass_filter);
164         SMB_ASSERT(result != NULL);
165         return result;
166 }
167
168 /*****************************************************************
169  Scan a sequence number off OpenLDAP's syncrepl contextCSN
170 ******************************************************************/
171
172 static NTSTATUS ldapsam_get_seq_num(struct pdb_methods *my_methods, time_t *seq_num)
173 {
174         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
175         NTSTATUS ntstatus = NT_STATUS_UNSUCCESSFUL;
176         LDAPMessage *msg = NULL;
177         LDAPMessage *entry = NULL;
178         TALLOC_CTX *mem_ctx;
179         char **values = NULL;
180         int rc, num_result, num_values, rid;
181         char *suffix = NULL;
182         char *tok;
183         const char *p;
184         const char **attrs;
185
186         /* Unfortunatly there is no proper way to detect syncrepl-support in
187          * smbldap_connect_system(). The syncrepl OIDs are submitted for publication
188          * but do not show up in the root-DSE yet. Neither we can query the
189          * subschema-context for the syncProviderSubentry or syncConsumerSubentry
190          * objectclass. Currently we require lp_ldap_suffix() to show up as
191          * namingContext.  -  Guenther
192          */
193
194         if (!lp_parm_bool(-1, "ldapsam", "syncrepl_seqnum", False)) {
195                 return ntstatus;
196         }
197
198         if (!seq_num) {
199                 DEBUG(3,("ldapsam_get_seq_num: no sequence_number\n"));
200                 return ntstatus;
201         }
202
203         if (!smbldap_has_naming_context(ldap_state->smbldap_state->ldap_struct, lp_ldap_suffix())) {
204                 DEBUG(3,("ldapsam_get_seq_num: DIT not configured to hold %s "
205                          "as top-level namingContext\n", lp_ldap_suffix()));
206                 return ntstatus;
207         }
208
209         mem_ctx = talloc_init("ldapsam_get_seq_num");
210
211         if (mem_ctx == NULL)
212                 return NT_STATUS_NO_MEMORY;
213
214         if ((attrs = talloc_array(mem_ctx, const char *, 2)) == NULL) {
215                 ntstatus = NT_STATUS_NO_MEMORY;
216                 goto done;
217         }
218
219         /* if we got a syncrepl-rid (up to three digits long) we speak with a consumer */
220         rid = lp_parm_int(-1, "ldapsam", "syncrepl_rid", -1);
221         if (rid > 0) {
222
223                 /* consumer syncreplCookie: */
224                 /* csn=20050126161620Z#0000001#00#00000 */
225                 attrs[0] = talloc_strdup(mem_ctx, "syncreplCookie");
226                 attrs[1] = NULL;
227                 suffix = talloc_asprintf(mem_ctx,
228                                 "cn=syncrepl%d,%s", rid, lp_ldap_suffix());
229                 if (!suffix) {
230                         ntstatus = NT_STATUS_NO_MEMORY;
231                         goto done;
232                 }
233         } else {
234
235                 /* provider contextCSN */
236                 /* 20050126161620Z#000009#00#000000 */
237                 attrs[0] = talloc_strdup(mem_ctx, "contextCSN");
238                 attrs[1] = NULL;
239                 suffix = talloc_asprintf(mem_ctx,
240                                 "cn=ldapsync,%s", lp_ldap_suffix());
241
242                 if (!suffix) {
243                         ntstatus = NT_STATUS_NO_MEMORY;
244                         goto done;
245                 }
246         }
247
248         rc = smbldap_search(ldap_state->smbldap_state, suffix,
249                             LDAP_SCOPE_BASE, "(objectclass=*)", attrs, 0, &msg);
250
251         if (rc != LDAP_SUCCESS) {
252                 goto done;
253         }
254
255         num_result = ldap_count_entries(ldap_state->smbldap_state->ldap_struct, msg);
256         if (num_result != 1) {
257                 DEBUG(3,("ldapsam_get_seq_num: Expected one entry, got %d\n", num_result));
258                 goto done;
259         }
260
261         entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct, msg);
262         if (entry == NULL) {
263                 DEBUG(3,("ldapsam_get_seq_num: Could not retrieve entry\n"));
264                 goto done;
265         }
266
267         values = ldap_get_values(ldap_state->smbldap_state->ldap_struct, entry, attrs[0]);
268         if (values == NULL) {
269                 DEBUG(3,("ldapsam_get_seq_num: no values\n"));
270                 goto done;
271         }
272
273         num_values = ldap_count_values(values);
274         if (num_values == 0) {
275                 DEBUG(3,("ldapsam_get_seq_num: not a single value\n"));
276                 goto done;
277         }
278
279         p = values[0];
280         if (!next_token_talloc(mem_ctx, &p, &tok, "#")) {
281                 DEBUG(0,("ldapsam_get_seq_num: failed to parse sequence number\n"));
282                 goto done;
283         }
284
285         p = tok;
286         if (!strncmp(p, "csn=", strlen("csn=")))
287                 p += strlen("csn=");
288
289         DEBUG(10,("ldapsam_get_seq_num: got %s: %s\n", attrs[0], p));
290
291         *seq_num = generalized_to_unix_time(p);
292
293         /* very basic sanity check */
294         if (*seq_num <= 0) {
295                 DEBUG(3,("ldapsam_get_seq_num: invalid sequence number: %d\n", 
296                         (int)*seq_num));
297                 goto done;
298         }
299
300         ntstatus = NT_STATUS_OK;
301
302  done:
303         if (values != NULL)
304                 ldap_value_free(values);
305         if (msg != NULL)
306                 ldap_msgfree(msg);
307         if (mem_ctx)
308                 talloc_destroy(mem_ctx);
309
310         return ntstatus;
311 }
312
313 /*******************************************************************
314  Run the search by name.
315 ******************************************************************/
316
317 int ldapsam_search_suffix_by_name(struct ldapsam_privates *ldap_state,
318                                           const char *user,
319                                           LDAPMessage ** result,
320                                           const char **attr)
321 {
322         char *filter = NULL;
323         char *escape_user = escape_ldap_string(talloc_tos(), user);
324         int ret = -1;
325
326         if (!escape_user) {
327                 return LDAP_NO_MEMORY;
328         }
329
330         /*
331          * in the filter expression, replace %u with the real name
332          * so in ldap filter, %u MUST exist :-)
333          */
334         filter = talloc_asprintf(talloc_tos(), "(&%s%s)", "(uid=%u)",
335                 get_objclass_filter(ldap_state->schema_ver));
336         if (!filter) {
337                 TALLOC_FREE(escape_user);
338                 return LDAP_NO_MEMORY;
339         }
340         /*
341          * have to use this here because $ is filtered out
342          * in string_sub
343          */
344
345         filter = talloc_all_string_sub(talloc_tos(),
346                                 filter, "%u", escape_user);
347         TALLOC_FREE(escape_user);
348         if (!filter) {
349                 return LDAP_NO_MEMORY;
350         }
351
352         ret = smbldap_search_suffix(ldap_state->smbldap_state,
353                         filter, attr, result);
354         TALLOC_FREE(filter);
355         return ret;
356 }
357
358 /*******************************************************************
359  Run the search by rid.
360 ******************************************************************/
361
362 static int ldapsam_search_suffix_by_rid (struct ldapsam_privates *ldap_state,
363                                          uint32_t rid, LDAPMessage ** result,
364                                          const char **attr)
365 {
366         char *filter = NULL;
367         int rc;
368
369         filter = talloc_asprintf(talloc_tos(), "(&(rid=%i)%s)", rid,
370                 get_objclass_filter(ldap_state->schema_ver));
371         if (!filter) {
372                 return LDAP_NO_MEMORY;
373         }
374
375         rc = smbldap_search_suffix(ldap_state->smbldap_state,
376                         filter, attr, result);
377         TALLOC_FREE(filter);
378         return rc;
379 }
380
381 /*******************************************************************
382  Run the search by SID.
383 ******************************************************************/
384
385 static int ldapsam_search_suffix_by_sid (struct ldapsam_privates *ldap_state,
386                                  const struct dom_sid *sid, LDAPMessage ** result,
387                                  const char **attr)
388 {
389         char *filter = NULL;
390         int rc;
391         fstring sid_string;
392
393         filter = talloc_asprintf(talloc_tos(), "(&(%s=%s)%s)",
394                 get_userattr_key2string(ldap_state->schema_ver,
395                         LDAP_ATTR_USER_SID),
396                 sid_to_fstring(sid_string, sid),
397                 get_objclass_filter(ldap_state->schema_ver));
398         if (!filter) {
399                 return LDAP_NO_MEMORY;
400         }
401
402         rc = smbldap_search_suffix(ldap_state->smbldap_state,
403                         filter, attr, result);
404
405         TALLOC_FREE(filter);
406         return rc;
407 }
408
409 /*******************************************************************
410  Delete complete object or objectclass and attrs from
411  object found in search_result depending on lp_ldap_delete_dn
412 ******************************************************************/
413
414 static int ldapsam_delete_entry(struct ldapsam_privates *priv,
415                                 TALLOC_CTX *mem_ctx,
416                                 LDAPMessage *entry,
417                                 const char *objectclass,
418                                 const char **attrs)
419 {
420         LDAPMod **mods = NULL;
421         char *name;
422         const char *dn;
423         BerElement *ptr = NULL;
424
425         dn = smbldap_talloc_dn(mem_ctx, priv2ld(priv), entry);
426         if (dn == NULL) {
427                 return LDAP_NO_MEMORY;
428         }
429
430         if (lp_ldap_delete_dn()) {
431                 return smbldap_delete(priv->smbldap_state, dn);
432         }
433
434         /* Ok, delete only the SAM attributes */
435
436         for (name = ldap_first_attribute(priv2ld(priv), entry, &ptr);
437              name != NULL;
438              name = ldap_next_attribute(priv2ld(priv), entry, ptr)) {
439                 const char **attrib;
440
441                 /* We are only allowed to delete the attributes that
442                    really exist. */
443
444                 for (attrib = attrs; *attrib != NULL; attrib++) {
445                         if (strequal(*attrib, name)) {
446                                 DEBUG(10, ("ldapsam_delete_entry: deleting "
447                                            "attribute %s\n", name));
448                                 smbldap_set_mod(&mods, LDAP_MOD_DELETE, name,
449                                                 NULL);
450                         }
451                 }
452                 ldap_memfree(name);
453         }
454
455         if (ptr != NULL) {
456                 ber_free(ptr, 0);
457         }
458
459         smbldap_set_mod(&mods, LDAP_MOD_DELETE, "objectClass", objectclass);
460         talloc_autofree_ldapmod(mem_ctx, mods);
461
462         return smbldap_modify(priv->smbldap_state, dn, mods);
463 }
464
465 static time_t ldapsam_get_entry_timestamp( struct ldapsam_privates *ldap_state, LDAPMessage * entry)
466 {
467         char *temp;
468         struct tm tm;
469
470         temp = smbldap_talloc_single_attribute(ldap_state->smbldap_state->ldap_struct, entry,
471                         get_userattr_key2string(ldap_state->schema_ver,LDAP_ATTR_MOD_TIMESTAMP),
472                         talloc_tos());
473         if (!temp) {
474                 return (time_t) 0;
475         }
476
477         if ( !strptime(temp, "%Y%m%d%H%M%SZ", &tm)) {
478                 DEBUG(2,("ldapsam_get_entry_timestamp: strptime failed on: %s\n",
479                         (char*)temp));
480                 TALLOC_FREE(temp);
481                 return (time_t) 0;
482         }
483         TALLOC_FREE(temp);
484         tzset();
485         return timegm(&tm);
486 }
487
488 /**********************************************************************
489  Initialize struct samu from an LDAP query.
490  (Based on init_sam_from_buffer in pdb_tdb.c)
491 *********************************************************************/
492
493 static bool init_sam_from_ldap(struct ldapsam_privates *ldap_state,
494                                 struct samu * sampass,
495                                 LDAPMessage * entry)
496 {
497         time_t  logon_time,
498                         logoff_time,
499                         kickoff_time,
500                         pass_last_set_time,
501                         pass_can_change_time,
502                         pass_must_change_time,
503                         ldap_entry_time,
504                         bad_password_time;
505         char *username = NULL,
506                         *domain = NULL,
507                         *nt_username = NULL,
508                         *fullname = NULL,
509                         *homedir = NULL,
510                         *dir_drive = NULL,
511                         *logon_script = NULL,
512                         *profile_path = NULL,
513                         *acct_desc = NULL,
514                         *workstations = NULL,
515                         *munged_dial = NULL;
516         uint32_t                user_rid;
517         uint8           smblmpwd[LM_HASH_LEN],
518                         smbntpwd[NT_HASH_LEN];
519         bool            use_samba_attrs = True;
520         uint32_t                acct_ctrl = 0;
521         uint16_t                logon_divs;
522         uint16_t                bad_password_count = 0,
523                         logon_count = 0;
524         uint32_t hours_len;
525         uint8           hours[MAX_HOURS_LEN];
526         char *temp = NULL;
527         struct login_cache cache_entry;
528         uint32_t                pwHistLen;
529         bool expand_explicit = lp_passdb_expand_explicit();
530         bool ret = false;
531         TALLOC_CTX *ctx = talloc_init("init_sam_from_ldap");
532
533         if (!ctx) {
534                 return false;
535         }
536         if (sampass == NULL || ldap_state == NULL || entry == NULL) {
537                 DEBUG(0, ("init_sam_from_ldap: NULL parameters found!\n"));
538                 goto fn_exit;
539         }
540
541         if (priv2ld(ldap_state) == NULL) {
542                 DEBUG(0, ("init_sam_from_ldap: ldap_state->smbldap_state->"
543                           "ldap_struct is NULL!\n"));
544                 goto fn_exit;
545         }
546
547         if (!(username = smbldap_talloc_first_attribute(priv2ld(ldap_state),
548                                         entry,
549                                         "uid",
550                                         ctx))) {
551                 DEBUG(1, ("init_sam_from_ldap: No uid attribute found for "
552                           "this user!\n"));
553                 goto fn_exit;
554         }
555
556         DEBUG(2, ("init_sam_from_ldap: Entry found for user: %s\n", username));
557
558         nt_username = talloc_strdup(ctx, username);
559         if (!nt_username) {
560                 goto fn_exit;
561         }
562
563         domain = talloc_strdup(ctx, ldap_state->domain_name);
564         if (!domain) {
565                 goto fn_exit;
566         }
567
568         pdb_set_username(sampass, username, PDB_SET);
569
570         pdb_set_domain(sampass, domain, PDB_DEFAULT);
571         pdb_set_nt_username(sampass, nt_username, PDB_SET);
572
573         /* deal with different attributes between the schema first */
574
575         if ( ldap_state->schema_ver == SCHEMAVER_SAMBASAMACCOUNT ) {
576                 if ((temp = smbldap_talloc_single_attribute(
577                                 ldap_state->smbldap_state->ldap_struct,
578                                 entry,
579                                 get_userattr_key2string(ldap_state->schema_ver,
580                                         LDAP_ATTR_USER_SID),
581                                 ctx))!=NULL) {
582                         pdb_set_user_sid_from_string(sampass, temp, PDB_SET);
583                 }
584         } else {
585                 if ((temp = smbldap_talloc_single_attribute(
586                                 ldap_state->smbldap_state->ldap_struct,
587                                 entry,
588                                 get_userattr_key2string(ldap_state->schema_ver,
589                                         LDAP_ATTR_USER_RID),
590                                 ctx))!=NULL) {
591                         user_rid = (uint32_t)atol(temp);
592                         pdb_set_user_sid_from_rid(sampass, user_rid, PDB_SET);
593                 }
594         }
595
596         if (IS_SAM_DEFAULT(sampass, PDB_USERSID)) {
597                 DEBUG(1, ("init_sam_from_ldap: no %s or %s attribute found for this user %s\n", 
598                         get_userattr_key2string(ldap_state->schema_ver,
599                                 LDAP_ATTR_USER_SID),
600                         get_userattr_key2string(ldap_state->schema_ver,
601                                 LDAP_ATTR_USER_RID),
602                         username));
603                 return False;
604         }
605
606         temp = smbldap_talloc_single_attribute(
607                         ldap_state->smbldap_state->ldap_struct,
608                         entry,
609                         get_userattr_key2string(ldap_state->schema_ver,
610                                 LDAP_ATTR_PWD_LAST_SET),
611                         ctx);
612         if (temp) {
613                 pass_last_set_time = (time_t) atol(temp);
614                 pdb_set_pass_last_set_time(sampass,
615                                 pass_last_set_time, PDB_SET);
616         }
617
618         temp = smbldap_talloc_single_attribute(
619                         ldap_state->smbldap_state->ldap_struct,
620                         entry,
621                         get_userattr_key2string(ldap_state->schema_ver,
622                                 LDAP_ATTR_LOGON_TIME),
623                         ctx);
624         if (temp) {
625                 logon_time = (time_t) atol(temp);
626                 pdb_set_logon_time(sampass, logon_time, PDB_SET);
627         }
628
629         temp = smbldap_talloc_single_attribute(
630                         ldap_state->smbldap_state->ldap_struct,
631                         entry,
632                         get_userattr_key2string(ldap_state->schema_ver,
633                                 LDAP_ATTR_LOGOFF_TIME),
634                         ctx);
635         if (temp) {
636                 logoff_time = (time_t) atol(temp);
637                 pdb_set_logoff_time(sampass, logoff_time, PDB_SET);
638         }
639
640         temp = smbldap_talloc_single_attribute(
641                         ldap_state->smbldap_state->ldap_struct,
642                         entry,
643                         get_userattr_key2string(ldap_state->schema_ver,
644                                 LDAP_ATTR_KICKOFF_TIME),
645                         ctx);
646         if (temp) {
647                 kickoff_time = (time_t) atol(temp);
648                 pdb_set_kickoff_time(sampass, kickoff_time, PDB_SET);
649         }
650
651         temp = smbldap_talloc_single_attribute(
652                         ldap_state->smbldap_state->ldap_struct,
653                         entry,
654                         get_userattr_key2string(ldap_state->schema_ver,
655                                 LDAP_ATTR_PWD_CAN_CHANGE),
656                         ctx);
657         if (temp) {
658                 pass_can_change_time = (time_t) atol(temp);
659                 pdb_set_pass_can_change_time(sampass,
660                                 pass_can_change_time, PDB_SET);
661         }
662
663         temp = smbldap_talloc_single_attribute(
664                         ldap_state->smbldap_state->ldap_struct,
665                         entry,
666                         get_userattr_key2string(ldap_state->schema_ver,
667                                 LDAP_ATTR_PWD_MUST_CHANGE),
668                         ctx);
669         if (temp) {
670                 pass_must_change_time = (time_t) atol(temp);
671                 pdb_set_pass_must_change_time(sampass,
672                                 pass_must_change_time, PDB_SET);
673         }
674
675         /* recommend that 'gecos' and 'displayName' should refer to the same
676          * attribute OID.  userFullName depreciated, only used by Samba
677          * primary rules of LDAP: don't make a new attribute when one is already defined
678          * that fits your needs; using cn then displayName rather than 'userFullName'
679          */
680
681         fullname = smbldap_talloc_single_attribute(
682                         ldap_state->smbldap_state->ldap_struct,
683                         entry,
684                         get_userattr_key2string(ldap_state->schema_ver,
685                                 LDAP_ATTR_DISPLAY_NAME),
686                         ctx);
687         if (fullname) {
688                 pdb_set_fullname(sampass, fullname, PDB_SET);
689         } else {
690                 fullname = smbldap_talloc_single_attribute(
691                                 ldap_state->smbldap_state->ldap_struct,
692                                 entry,
693                                 get_userattr_key2string(ldap_state->schema_ver,
694                                         LDAP_ATTR_CN),
695                                 ctx);
696                 if (fullname) {
697                         pdb_set_fullname(sampass, fullname, PDB_SET);
698                 }
699         }
700
701         dir_drive = smbldap_talloc_single_attribute(
702                         ldap_state->smbldap_state->ldap_struct,
703                         entry,
704                         get_userattr_key2string(ldap_state->schema_ver,
705                                 LDAP_ATTR_HOME_DRIVE),
706                         ctx);
707         if (dir_drive) {
708                 pdb_set_dir_drive(sampass, dir_drive, PDB_SET);
709         } else {
710                 pdb_set_dir_drive( sampass, lp_logon_drive(), PDB_DEFAULT );
711         }
712
713         homedir = smbldap_talloc_single_attribute(
714                         ldap_state->smbldap_state->ldap_struct,
715                         entry,
716                         get_userattr_key2string(ldap_state->schema_ver,
717                                 LDAP_ATTR_HOME_PATH),
718                         ctx);
719         if (homedir) {
720                 if (expand_explicit) {
721                         homedir = talloc_sub_basic(ctx,
722                                                 username,
723                                                 domain,
724                                                 homedir);
725                         if (!homedir) {
726                                 goto fn_exit;
727                         }
728                 }
729                 pdb_set_homedir(sampass, homedir, PDB_SET);
730         } else {
731                 pdb_set_homedir(sampass,
732                         talloc_sub_basic(ctx, username, domain,
733                                          lp_logon_home()),
734                         PDB_DEFAULT);
735         }
736
737         logon_script = smbldap_talloc_single_attribute(
738                         ldap_state->smbldap_state->ldap_struct,
739                         entry,
740                         get_userattr_key2string(ldap_state->schema_ver,
741                                 LDAP_ATTR_LOGON_SCRIPT),
742                         ctx);
743         if (logon_script) {
744                 if (expand_explicit) {
745                         logon_script = talloc_sub_basic(ctx,
746                                                 username,
747                                                 domain,
748                                                 logon_script);
749                         if (!logon_script) {
750                                 goto fn_exit;
751                         }
752                 }
753                 pdb_set_logon_script(sampass, logon_script, PDB_SET);
754         } else {
755                 pdb_set_logon_script(sampass,
756                         talloc_sub_basic(ctx, username, domain,
757                                          lp_logon_script()),
758                         PDB_DEFAULT );
759         }
760
761         profile_path = smbldap_talloc_single_attribute(
762                         ldap_state->smbldap_state->ldap_struct,
763                         entry,
764                         get_userattr_key2string(ldap_state->schema_ver,
765                                 LDAP_ATTR_PROFILE_PATH),
766                         ctx);
767         if (profile_path) {
768                 if (expand_explicit) {
769                         profile_path = talloc_sub_basic(ctx,
770                                                 username,
771                                                 domain,
772                                                 profile_path);
773                         if (!profile_path) {
774                                 goto fn_exit;
775                         }
776                 }
777                 pdb_set_profile_path(sampass, profile_path, PDB_SET);
778         } else {
779                 pdb_set_profile_path(sampass,
780                         talloc_sub_basic(ctx, username, domain,
781                                           lp_logon_path()),
782                         PDB_DEFAULT );
783         }
784
785         acct_desc = smbldap_talloc_single_attribute(
786                         ldap_state->smbldap_state->ldap_struct,
787                         entry,
788                         get_userattr_key2string(ldap_state->schema_ver,
789                                 LDAP_ATTR_DESC),
790                         ctx);
791         if (acct_desc) {
792                 pdb_set_acct_desc(sampass, acct_desc, PDB_SET);
793         }
794
795         workstations = smbldap_talloc_single_attribute(
796                         ldap_state->smbldap_state->ldap_struct,
797                         entry,
798                         get_userattr_key2string(ldap_state->schema_ver,
799                                 LDAP_ATTR_USER_WKS),
800                         ctx);
801         if (workstations) {
802                 pdb_set_workstations(sampass, workstations, PDB_SET);
803         }
804
805         munged_dial = smbldap_talloc_single_attribute(
806                         ldap_state->smbldap_state->ldap_struct,
807                         entry,
808                         get_userattr_key2string(ldap_state->schema_ver,
809                                 LDAP_ATTR_MUNGED_DIAL),
810                         ctx);
811         if (munged_dial) {
812                 pdb_set_munged_dial(sampass, munged_dial, PDB_SET);
813         }
814
815         /* FIXME: hours stuff should be cleaner */
816
817         logon_divs = 168;
818         hours_len = 21;
819         memset(hours, 0xff, hours_len);
820
821         if (ldap_state->is_nds_ldap) {
822                 char *user_dn;
823                 size_t pwd_len;
824                 char clear_text_pw[512];
825
826                 /* Make call to Novell eDirectory ldap extension to get clear text password.
827                         NOTE: This will only work if we have an SSL connection to eDirectory. */
828                 user_dn = smbldap_talloc_dn(ctx, ldap_state->smbldap_state->ldap_struct, entry);
829                 if (user_dn != NULL) {
830                         DEBUG(3, ("init_sam_from_ldap: smbldap_talloc_dn(ctx, %s) returned '%s'\n", username, user_dn));
831
832                         pwd_len = sizeof(clear_text_pw);
833                         if (pdb_nds_get_password(ldap_state->smbldap_state, user_dn, &pwd_len, clear_text_pw) == LDAP_SUCCESS) {
834                                 nt_lm_owf_gen(clear_text_pw, smbntpwd, smblmpwd);
835                                 if (!pdb_set_lanman_passwd(sampass, smblmpwd, PDB_SET)) {
836                                         TALLOC_FREE(user_dn);
837                                         return False;
838                                 }
839                                 ZERO_STRUCT(smblmpwd);
840                                 if (!pdb_set_nt_passwd(sampass, smbntpwd, PDB_SET)) {
841                                         TALLOC_FREE(user_dn);
842                                         return False;
843                                 }
844                                 ZERO_STRUCT(smbntpwd);
845                                 use_samba_attrs = False;
846                         }
847
848                         TALLOC_FREE(user_dn);
849
850                 } else {
851                         DEBUG(0, ("init_sam_from_ldap: failed to get user_dn for '%s'\n", username));
852                 }
853         }
854
855         if (use_samba_attrs) {
856                 temp = smbldap_talloc_single_attribute(
857                                 ldap_state->smbldap_state->ldap_struct,
858                                 entry,
859                                 get_userattr_key2string(ldap_state->schema_ver,
860                                         LDAP_ATTR_LMPW),
861                                 ctx);
862                 if (temp) {
863                         pdb_gethexpwd(temp, smblmpwd);
864                         memset((char *)temp, '\0', strlen(temp)+1);
865                         if (!pdb_set_lanman_passwd(sampass, smblmpwd, PDB_SET)) {
866                                 goto fn_exit;
867                         }
868                         ZERO_STRUCT(smblmpwd);
869                 }
870
871                 temp = smbldap_talloc_single_attribute(
872                                 ldap_state->smbldap_state->ldap_struct,
873                                 entry,
874                                 get_userattr_key2string(ldap_state->schema_ver,
875                                         LDAP_ATTR_NTPW),
876                                 ctx);
877                 if (temp) {
878                         pdb_gethexpwd(temp, smbntpwd);
879                         memset((char *)temp, '\0', strlen(temp)+1);
880                         if (!pdb_set_nt_passwd(sampass, smbntpwd, PDB_SET)) {
881                                 goto fn_exit;
882                         }
883                         ZERO_STRUCT(smbntpwd);
884                 }
885         }
886
887         pwHistLen = 0;
888
889         pdb_get_account_policy(PDB_POLICY_PASSWORD_HISTORY, &pwHistLen);
890         if (pwHistLen > 0){
891                 uint8 *pwhist = NULL;
892                 int i;
893                 char *history_string = talloc_array(ctx, char,
894                                                 MAX_PW_HISTORY_LEN*64);
895
896                 if (!history_string) {
897                         goto fn_exit;
898                 }
899
900                 pwHistLen = MIN(pwHistLen, MAX_PW_HISTORY_LEN);
901
902                 pwhist = talloc_array(ctx, uint8,
903                                       pwHistLen * PW_HISTORY_ENTRY_LEN);
904                 if (pwhist == NULL) {
905                         DEBUG(0, ("init_sam_from_ldap: talloc failed!\n"));
906                         goto fn_exit;
907                 }
908                 memset(pwhist, '\0', pwHistLen * PW_HISTORY_ENTRY_LEN);
909
910                 if (smbldap_get_single_attribute(
911                                 ldap_state->smbldap_state->ldap_struct,
912                                 entry,
913                                 get_userattr_key2string(ldap_state->schema_ver,
914                                         LDAP_ATTR_PWD_HISTORY),
915                                 history_string,
916                                 MAX_PW_HISTORY_LEN*64)) {
917                         bool hex_failed = false;
918                         for (i = 0; i < pwHistLen; i++){
919                                 /* Get the 16 byte salt. */
920                                 if (!pdb_gethexpwd(&history_string[i*64],
921                                         &pwhist[i*PW_HISTORY_ENTRY_LEN])) {
922                                         hex_failed = true;
923                                         break;
924                                 }
925                                 /* Get the 16 byte MD5 hash of salt+passwd. */
926                                 if (!pdb_gethexpwd(&history_string[(i*64)+32],
927                                         &pwhist[(i*PW_HISTORY_ENTRY_LEN)+
928                                                 PW_HISTORY_SALT_LEN])) {
929                                         hex_failed = True;
930                                         break;
931                                 }
932                         }
933                         if (hex_failed) {
934                                 DEBUG(2,("init_sam_from_ldap: Failed to get password history for user %s\n",
935                                         username));
936                                 memset(pwhist, '\0', pwHistLen * PW_HISTORY_ENTRY_LEN);
937                         }
938                 }
939                 if (!pdb_set_pw_history(sampass, pwhist, pwHistLen, PDB_SET)){
940                         goto fn_exit;
941                 }
942         }
943
944         temp = smbldap_talloc_single_attribute(
945                         ldap_state->smbldap_state->ldap_struct,
946                         entry,
947                         get_userattr_key2string(ldap_state->schema_ver,
948                                 LDAP_ATTR_ACB_INFO),
949                         ctx);
950         if (temp) {
951                 acct_ctrl = pdb_decode_acct_ctrl(temp);
952
953                 if (acct_ctrl == 0) {
954                         acct_ctrl |= ACB_NORMAL;
955                 }
956
957                 pdb_set_acct_ctrl(sampass, acct_ctrl, PDB_SET);
958         } else {
959                 acct_ctrl |= ACB_NORMAL;
960         }
961
962         pdb_set_hours_len(sampass, hours_len, PDB_SET);
963         pdb_set_logon_divs(sampass, logon_divs, PDB_SET);
964
965         temp = smbldap_talloc_single_attribute(
966                         ldap_state->smbldap_state->ldap_struct,
967                         entry,
968                         get_userattr_key2string(ldap_state->schema_ver,
969                                 LDAP_ATTR_BAD_PASSWORD_COUNT),
970                         ctx);
971         if (temp) {
972                 bad_password_count = (uint32_t) atol(temp);
973                 pdb_set_bad_password_count(sampass,
974                                 bad_password_count, PDB_SET);
975         }
976
977         temp = smbldap_talloc_single_attribute(
978                         ldap_state->smbldap_state->ldap_struct,
979                         entry,
980                         get_userattr_key2string(ldap_state->schema_ver,
981                                 LDAP_ATTR_BAD_PASSWORD_TIME),
982                         ctx);
983         if (temp) {
984                 bad_password_time = (time_t) atol(temp);
985                 pdb_set_bad_password_time(sampass, bad_password_time, PDB_SET);
986         }
987
988
989         temp = smbldap_talloc_single_attribute(
990                         ldap_state->smbldap_state->ldap_struct,
991                         entry,
992                         get_userattr_key2string(ldap_state->schema_ver,
993                                 LDAP_ATTR_LOGON_COUNT),
994                         ctx);
995         if (temp) {
996                 logon_count = (uint32_t) atol(temp);
997                 pdb_set_logon_count(sampass, logon_count, PDB_SET);
998         }
999
1000         /* pdb_set_unknown_6(sampass, unknown6, PDB_SET); */
1001
1002         temp = smbldap_talloc_single_attribute(
1003                         ldap_state->smbldap_state->ldap_struct,
1004                         entry,
1005                         get_userattr_key2string(ldap_state->schema_ver,
1006                                 LDAP_ATTR_LOGON_HOURS),
1007                         ctx);
1008         if (temp) {
1009                 pdb_gethexhours(temp, hours);
1010                 memset((char *)temp, '\0', strlen(temp) +1);
1011                 pdb_set_hours(sampass, hours, hours_len, PDB_SET);
1012                 ZERO_STRUCT(hours);
1013         }
1014
1015         if (lp_parm_bool(-1, "ldapsam", "trusted", False)) {
1016                 struct passwd unix_pw;
1017                 bool have_uid = false;
1018                 bool have_gid = false;
1019                 struct dom_sid mapped_gsid;
1020                 const struct dom_sid *primary_gsid;
1021
1022                 ZERO_STRUCT(unix_pw);
1023
1024                 unix_pw.pw_name = username;
1025                 unix_pw.pw_passwd = discard_const_p(char, "x");
1026
1027                 temp = smbldap_talloc_single_attribute(
1028                                 priv2ld(ldap_state),
1029                                 entry,
1030                                 "uidNumber",
1031                                 ctx);
1032                 if (temp) {
1033                         /* We've got a uid, feed the cache */
1034                         unix_pw.pw_uid = strtoul(temp, NULL, 10);
1035                         have_uid = true;
1036                 }
1037                 temp = smbldap_talloc_single_attribute(
1038                                 priv2ld(ldap_state),
1039                                 entry,
1040                                 "gidNumber",
1041                                 ctx);
1042                 if (temp) {
1043                         /* We've got a uid, feed the cache */
1044                         unix_pw.pw_gid = strtoul(temp, NULL, 10);
1045                         have_gid = true;
1046                 }
1047                 unix_pw.pw_gecos = smbldap_talloc_single_attribute(
1048                                 priv2ld(ldap_state),
1049                                 entry,
1050                                 "gecos",
1051                                 ctx);
1052                 if (unix_pw.pw_gecos) {
1053                         unix_pw.pw_gecos = fullname;
1054                 }
1055                 unix_pw.pw_dir = smbldap_talloc_single_attribute(
1056                                 priv2ld(ldap_state),
1057                                 entry,
1058                                 "homeDirectory",
1059                                 ctx);
1060                 if (unix_pw.pw_dir) {
1061                         unix_pw.pw_dir = discard_const_p(char, "");
1062                 }
1063                 unix_pw.pw_shell = smbldap_talloc_single_attribute(
1064                                 priv2ld(ldap_state),
1065                                 entry,
1066                                 "loginShell",
1067                                 ctx);
1068                 if (unix_pw.pw_shell) {
1069                         unix_pw.pw_shell = discard_const_p(char, "");
1070                 }
1071
1072                 if (have_uid && have_gid) {
1073                         sampass->unix_pw = tcopy_passwd(sampass, &unix_pw);
1074                 } else {
1075                         sampass->unix_pw = Get_Pwnam_alloc(sampass, unix_pw.pw_name);
1076                 }
1077
1078                 if (sampass->unix_pw == NULL) {
1079                         DEBUG(0,("init_sam_from_ldap: Failed to find Unix account for %s\n",
1080                                  pdb_get_username(sampass)));
1081                         goto fn_exit;
1082                 }
1083
1084                 store_uid_sid_cache(pdb_get_user_sid(sampass),
1085                                     sampass->unix_pw->pw_uid);
1086                 idmap_cache_set_sid2uid(pdb_get_user_sid(sampass),
1087                                         sampass->unix_pw->pw_uid);
1088
1089                 gid_to_sid(&mapped_gsid, sampass->unix_pw->pw_gid);
1090                 primary_gsid = pdb_get_group_sid(sampass);
1091                 if (primary_gsid && dom_sid_equal(primary_gsid, &mapped_gsid)) {
1092                         store_gid_sid_cache(primary_gsid,
1093                                             sampass->unix_pw->pw_gid);
1094                         idmap_cache_set_sid2gid(primary_gsid,
1095                                                 sampass->unix_pw->pw_gid);
1096                 }
1097         }
1098
1099         /* check the timestamp of the cache vs ldap entry */
1100         if (!(ldap_entry_time = ldapsam_get_entry_timestamp(ldap_state,
1101                                                             entry))) {
1102                 ret = true;
1103                 goto fn_exit;
1104         }
1105
1106         /* see if we have newer updates */
1107         if (!login_cache_read(sampass, &cache_entry)) {
1108                 DEBUG (9, ("No cache entry, bad count = %u, bad time = %u\n",
1109                            (unsigned int)pdb_get_bad_password_count(sampass),
1110                            (unsigned int)pdb_get_bad_password_time(sampass)));
1111                 ret = true;
1112                 goto fn_exit;
1113         }
1114
1115         DEBUG(7, ("ldap time is %u, cache time is %u, bad time = %u\n",
1116                   (unsigned int)ldap_entry_time,
1117                   (unsigned int)cache_entry.entry_timestamp,
1118                   (unsigned int)cache_entry.bad_password_time));
1119
1120         if (ldap_entry_time > cache_entry.entry_timestamp) {
1121                 /* cache is older than directory , so
1122                    we need to delete the entry but allow the
1123                    fields to be written out */
1124                 login_cache_delentry(sampass);
1125         } else {
1126                 /* read cache in */
1127                 pdb_set_acct_ctrl(sampass,
1128                                   pdb_get_acct_ctrl(sampass) |
1129                                   (cache_entry.acct_ctrl & ACB_AUTOLOCK),
1130                                   PDB_SET);
1131                 pdb_set_bad_password_count(sampass,
1132                                            cache_entry.bad_password_count,
1133                                            PDB_SET);
1134                 pdb_set_bad_password_time(sampass,
1135                                           cache_entry.bad_password_time,
1136                                           PDB_SET);
1137         }
1138
1139         ret = true;
1140
1141   fn_exit:
1142
1143         TALLOC_FREE(ctx);
1144         return ret;
1145 }
1146
1147 /**********************************************************************
1148  Initialize the ldap db from a struct samu. Called on update.
1149  (Based on init_buffer_from_sam in pdb_tdb.c)
1150 *********************************************************************/
1151
1152 static bool init_ldap_from_sam (struct ldapsam_privates *ldap_state,
1153                                 LDAPMessage *existing,
1154                                 LDAPMod *** mods, struct samu * sampass,
1155                                 bool (*need_update)(const struct samu *,
1156                                                     enum pdb_elements))
1157 {
1158         char *temp = NULL;
1159         uint32_t rid;
1160
1161         if (mods == NULL || sampass == NULL) {
1162                 DEBUG(0, ("init_ldap_from_sam: NULL parameters found!\n"));
1163                 return False;
1164         }
1165
1166         *mods = NULL;
1167
1168         /*
1169          * took out adding "objectclass: sambaAccount"
1170          * do this on a per-mod basis
1171          */
1172         if (need_update(sampass, PDB_USERNAME)) {
1173                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods, 
1174                               "uid", pdb_get_username(sampass));
1175                 if (ldap_state->is_nds_ldap) {
1176                         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods, 
1177                                       "cn", pdb_get_username(sampass));
1178                         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods, 
1179                                       "sn", pdb_get_username(sampass));
1180                 }
1181         }
1182
1183         DEBUG(2, ("init_ldap_from_sam: Setting entry for user: %s\n", pdb_get_username(sampass)));
1184
1185         /* only update the RID if we actually need to */
1186         if (need_update(sampass, PDB_USERSID)) {
1187                 fstring sid_string;
1188                 const struct dom_sid *user_sid = pdb_get_user_sid(sampass);
1189
1190                 switch ( ldap_state->schema_ver ) {
1191                         case SCHEMAVER_SAMBAACCOUNT:
1192                                 if (!sid_peek_check_rid(&ldap_state->domain_sid, user_sid, &rid)) {
1193                                         DEBUG(1, ("init_ldap_from_sam: User's SID (%s) is not for this domain (%s), cannot add to LDAP!\n", 
1194                                                   sid_string_dbg(user_sid),
1195                                                   sid_string_dbg(
1196                                                           &ldap_state->domain_sid)));
1197                                         return False;
1198                                 }
1199                                 if (asprintf(&temp, "%i", rid) < 0) {
1200                                         return false;
1201                                 }
1202                                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1203                                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_USER_RID), 
1204                                         temp);
1205                                 SAFE_FREE(temp);
1206                                 break;
1207
1208                         case SCHEMAVER_SAMBASAMACCOUNT:
1209                                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1210                                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_USER_SID), 
1211                                         sid_to_fstring(sid_string, user_sid));
1212                                 break;
1213
1214                         default:
1215                                 DEBUG(0,("init_ldap_from_sam: unknown schema version specified\n"));
1216                                 break;
1217                 }
1218         }
1219
1220         /* we don't need to store the primary group RID - so leaving it
1221            'free' to hang off the unix primary group makes life easier */
1222
1223         if (need_update(sampass, PDB_GROUPSID)) {
1224                 fstring sid_string;
1225                 const struct dom_sid *group_sid = pdb_get_group_sid(sampass);
1226
1227                 switch ( ldap_state->schema_ver ) {
1228                         case SCHEMAVER_SAMBAACCOUNT:
1229                                 if (!sid_peek_check_rid(&ldap_state->domain_sid, group_sid, &rid)) {
1230                                         DEBUG(1, ("init_ldap_from_sam: User's Primary Group SID (%s) is not for this domain (%s), cannot add to LDAP!\n",
1231                                                   sid_string_dbg(group_sid),
1232                                                   sid_string_dbg(
1233                                                           &ldap_state->domain_sid)));
1234                                         return False;
1235                                 }
1236
1237                                 if (asprintf(&temp, "%i", rid) < 0) {
1238                                         return false;
1239                                 }
1240                                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1241                                         get_userattr_key2string(ldap_state->schema_ver, 
1242                                         LDAP_ATTR_PRIMARY_GROUP_RID), temp);
1243                                 SAFE_FREE(temp);
1244                                 break;
1245
1246                         case SCHEMAVER_SAMBASAMACCOUNT:
1247                                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1248                                         get_userattr_key2string(ldap_state->schema_ver, 
1249                                         LDAP_ATTR_PRIMARY_GROUP_SID), sid_to_fstring(sid_string, group_sid));
1250                                 break;
1251
1252                         default:
1253                                 DEBUG(0,("init_ldap_from_sam: unknown schema version specified\n"));
1254                                 break;
1255                 }
1256
1257         }
1258
1259         /* displayName, cn, and gecos should all be the same
1260          *  most easily accomplished by giving them the same OID
1261          *  gecos isn't set here b/c it should be handled by the
1262          *  add-user script
1263          *  We change displayName only and fall back to cn if
1264          *  it does not exist.
1265          */
1266
1267         if (need_update(sampass, PDB_FULLNAME))
1268                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1269                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_DISPLAY_NAME), 
1270                         pdb_get_fullname(sampass));
1271
1272         if (need_update(sampass, PDB_ACCTDESC))
1273                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1274                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_DESC), 
1275                         pdb_get_acct_desc(sampass));
1276
1277         if (need_update(sampass, PDB_WORKSTATIONS))
1278                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1279                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_USER_WKS), 
1280                         pdb_get_workstations(sampass));
1281
1282         if (need_update(sampass, PDB_MUNGEDDIAL))
1283                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1284                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_MUNGED_DIAL), 
1285                         pdb_get_munged_dial(sampass));
1286
1287         if (need_update(sampass, PDB_SMBHOME))
1288                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1289                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_HOME_PATH), 
1290                         pdb_get_homedir(sampass));
1291
1292         if (need_update(sampass, PDB_DRIVE))
1293                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1294                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_HOME_DRIVE), 
1295                         pdb_get_dir_drive(sampass));
1296
1297         if (need_update(sampass, PDB_LOGONSCRIPT))
1298                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1299                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_LOGON_SCRIPT), 
1300                         pdb_get_logon_script(sampass));
1301
1302         if (need_update(sampass, PDB_PROFILE))
1303                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1304                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_PROFILE_PATH), 
1305                         pdb_get_profile_path(sampass));
1306
1307         if (asprintf(&temp, "%li", (long int)pdb_get_logon_time(sampass)) < 0) {
1308                 return false;
1309         }
1310         if (need_update(sampass, PDB_LOGONTIME))
1311                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1312                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_LOGON_TIME), temp);
1313         SAFE_FREE(temp);
1314
1315         if (asprintf(&temp, "%li", (long int)pdb_get_logoff_time(sampass)) < 0) {
1316                 return false;
1317         }
1318         if (need_update(sampass, PDB_LOGOFFTIME))
1319                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1320                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_LOGOFF_TIME), temp);
1321         SAFE_FREE(temp);
1322
1323         if (asprintf(&temp, "%li", (long int)pdb_get_kickoff_time(sampass)) < 0) {
1324                 return false;
1325         }
1326         if (need_update(sampass, PDB_KICKOFFTIME))
1327                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1328                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_KICKOFF_TIME), temp);
1329         SAFE_FREE(temp);
1330
1331         if (asprintf(&temp, "%li", (long int)pdb_get_pass_can_change_time_noncalc(sampass)) < 0) {
1332                 return false;
1333         }
1334         if (need_update(sampass, PDB_CANCHANGETIME))
1335                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1336                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_PWD_CAN_CHANGE), temp);
1337         SAFE_FREE(temp);
1338
1339         if (asprintf(&temp, "%li", (long int)pdb_get_pass_must_change_time(sampass)) < 0) {
1340                 return false;
1341         }
1342         if (need_update(sampass, PDB_MUSTCHANGETIME))
1343                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1344                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_PWD_MUST_CHANGE), temp);
1345         SAFE_FREE(temp);
1346
1347         if ((pdb_get_acct_ctrl(sampass)&(ACB_WSTRUST|ACB_SVRTRUST|ACB_DOMTRUST))
1348                         || (lp_ldap_passwd_sync()!=LDAP_PASSWD_SYNC_ONLY)) {
1349
1350                 if (need_update(sampass, PDB_LMPASSWD)) {
1351                         const uchar *lm_pw = pdb_get_lanman_passwd(sampass);
1352                         if (lm_pw) {
1353                                 char pwstr[34];
1354                                 pdb_sethexpwd(pwstr, lm_pw,
1355                                               pdb_get_acct_ctrl(sampass));
1356                                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1357                                                  get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_LMPW), 
1358                                                  pwstr);
1359                         } else {
1360                                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1361                                                  get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_LMPW), 
1362                                                  NULL);
1363                         }
1364                 }
1365                 if (need_update(sampass, PDB_NTPASSWD)) {
1366                         const uchar *nt_pw = pdb_get_nt_passwd(sampass);
1367                         if (nt_pw) {
1368                                 char pwstr[34];
1369                                 pdb_sethexpwd(pwstr, nt_pw,
1370                                               pdb_get_acct_ctrl(sampass));
1371                                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1372                                                  get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_NTPW), 
1373                                                  pwstr);
1374                         } else {
1375                                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1376                                                  get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_NTPW), 
1377                                                  NULL);
1378                         }
1379                 }
1380
1381                 if (need_update(sampass, PDB_PWHISTORY)) {
1382                         char *pwstr = NULL;
1383                         uint32_t pwHistLen = 0;
1384                         pdb_get_account_policy(PDB_POLICY_PASSWORD_HISTORY, &pwHistLen);
1385
1386                         pwstr = SMB_MALLOC_ARRAY(char, 1024);
1387                         if (!pwstr) {
1388                                 return false;
1389                         }
1390                         if (pwHistLen == 0) {
1391                                 /* Remove any password history from the LDAP store. */
1392                                 memset(pwstr, '0', 64); /* NOTE !!!! '0' *NOT '\0' */
1393                                 pwstr[64] = '\0';
1394                         } else {
1395                                 int i;
1396                                 uint32_t currHistLen = 0;
1397                                 const uint8 *pwhist = pdb_get_pw_history(sampass, &currHistLen);
1398                                 if (pwhist != NULL) {
1399                                         /* We can only store (1024-1/64 password history entries. */
1400                                         pwHistLen = MIN(pwHistLen, ((1024-1)/64));
1401                                         for (i=0; i< pwHistLen && i < currHistLen; i++) {
1402                                                 /* Store the salt. */
1403                                                 pdb_sethexpwd(&pwstr[i*64], &pwhist[i*PW_HISTORY_ENTRY_LEN], 0);
1404                                                 /* Followed by the md5 hash of salt + md4 hash */
1405                                                 pdb_sethexpwd(&pwstr[(i*64)+32],
1406                                                         &pwhist[(i*PW_HISTORY_ENTRY_LEN)+PW_HISTORY_SALT_LEN], 0);
1407                                                 DEBUG(100, ("pwstr=%s\n", pwstr));
1408                                         }
1409                                 }
1410                         }
1411                         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1412                                          get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_PWD_HISTORY), 
1413                                          pwstr);
1414                         SAFE_FREE(pwstr);
1415                 }
1416
1417                 if (need_update(sampass, PDB_PASSLASTSET)) {
1418                         if (asprintf(&temp, "%li",
1419                                 (long int)pdb_get_pass_last_set_time(sampass)) < 0) {
1420                                 return false;
1421                         }
1422                         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1423                                 get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_PWD_LAST_SET), 
1424                                 temp);
1425                         SAFE_FREE(temp);
1426                 }
1427         }
1428
1429         if (need_update(sampass, PDB_HOURS)) {
1430                 const uint8 *hours = pdb_get_hours(sampass);
1431                 if (hours) {
1432                         char hourstr[44];
1433                         pdb_sethexhours(hourstr, hours);
1434                         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct,
1435                                 existing,
1436                                 mods,
1437                                 get_userattr_key2string(ldap_state->schema_ver,
1438                                                 LDAP_ATTR_LOGON_HOURS),
1439                                 hourstr);
1440                 }
1441         }
1442
1443         if (need_update(sampass, PDB_ACCTCTRL))
1444                 smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, existing, mods,
1445                         get_userattr_key2string(ldap_state->schema_ver, LDAP_ATTR_ACB_INFO), 
1446                         pdb_encode_acct_ctrl (pdb_get_acct_ctrl(sampass), NEW_PW_FORMAT_SPACE_PADDED_LEN));
1447
1448         /* password lockout cache:
1449            - If we are now autolocking or clearing, we write to ldap
1450            - If we are clearing, we delete the cache entry
1451            - If the count is > 0, we update the cache
1452
1453            This even means when autolocking, we cache, just in case the
1454            update doesn't work, and we have to cache the autolock flag */
1455
1456         if (need_update(sampass, PDB_BAD_PASSWORD_COUNT))  /* &&
1457             need_update(sampass, PDB_BAD_PASSWORD_TIME)) */ {
1458                 uint16_t badcount = pdb_get_bad_password_count(sampass);
1459                 time_t badtime = pdb_get_bad_password_time(sampass);
1460                 uint32_t pol;
1461                 pdb_get_account_policy(PDB_POLICY_BAD_ATTEMPT_LOCKOUT, &pol);
1462
1463                 DEBUG(3, ("updating bad password fields, policy=%u, count=%u, time=%u\n",
1464                         (unsigned int)pol, (unsigned int)badcount, (unsigned int)badtime));
1465
1466                 if ((badcount >= pol) || (badcount == 0)) {
1467                         DEBUG(7, ("making mods to update ldap, count=%u, time=%u\n",
1468                                 (unsigned int)badcount, (unsigned int)badtime));
1469                         if (asprintf(&temp, "%li", (long)badcount) < 0) {
1470                                 return false;
1471                         }
1472                         smbldap_make_mod(
1473                                 ldap_state->smbldap_state->ldap_struct,
1474                                 existing, mods,
1475                                 get_userattr_key2string(
1476                                         ldap_state->schema_ver,
1477                                         LDAP_ATTR_BAD_PASSWORD_COUNT),
1478                                 temp);
1479                         SAFE_FREE(temp);
1480
1481                         if (asprintf(&temp, "%li", (long int)badtime) < 0) {
1482                                 return false;
1483                         }
1484                         smbldap_make_mod(
1485                                 ldap_state->smbldap_state->ldap_struct,
1486                                 existing, mods,
1487                                 get_userattr_key2string(
1488                                         ldap_state->schema_ver,
1489                                         LDAP_ATTR_BAD_PASSWORD_TIME),
1490                                 temp);
1491                         SAFE_FREE(temp);
1492                 }
1493                 if (badcount == 0) {
1494                         DEBUG(7, ("bad password count is reset, deleting login cache entry for %s\n", pdb_get_nt_username(sampass)));
1495                         login_cache_delentry(sampass);
1496                 } else {
1497                         struct login_cache cache_entry;
1498
1499                         cache_entry.entry_timestamp = time(NULL);
1500                         cache_entry.acct_ctrl = pdb_get_acct_ctrl(sampass);
1501                         cache_entry.bad_password_count = badcount;
1502                         cache_entry.bad_password_time = badtime;
1503
1504                         DEBUG(7, ("Updating bad password count and time in login cache\n"));
1505                         login_cache_write(sampass, &cache_entry);
1506                 }
1507         }
1508
1509         return True;
1510 }
1511
1512 /**********************************************************************
1513  End enumeration of the LDAP password list.
1514 *********************************************************************/
1515
1516 static void ldapsam_endsampwent(struct pdb_methods *my_methods)
1517 {
1518         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
1519         if (ldap_state->result) {
1520                 ldap_msgfree(ldap_state->result);
1521                 ldap_state->result = NULL;
1522         }
1523 }
1524
1525 static void append_attr(TALLOC_CTX *mem_ctx, const char ***attr_list,
1526                         const char *new_attr)
1527 {
1528         int i;
1529
1530         if (new_attr == NULL) {
1531                 return;
1532         }
1533
1534         for (i=0; (*attr_list)[i] != NULL; i++) {
1535                 ;
1536         }
1537
1538         (*attr_list) = talloc_realloc(mem_ctx, (*attr_list),
1539                                             const char *,  i+2);
1540         SMB_ASSERT((*attr_list) != NULL);
1541         (*attr_list)[i] = talloc_strdup((*attr_list), new_attr);
1542         (*attr_list)[i+1] = NULL;
1543 }
1544
1545 static void ldapsam_add_unix_attributes(TALLOC_CTX *mem_ctx,
1546                                         const char ***attr_list)
1547 {
1548         append_attr(mem_ctx, attr_list, "uidNumber");
1549         append_attr(mem_ctx, attr_list, "gidNumber");
1550         append_attr(mem_ctx, attr_list, "homeDirectory");
1551         append_attr(mem_ctx, attr_list, "loginShell");
1552         append_attr(mem_ctx, attr_list, "gecos");
1553 }
1554
1555 /**********************************************************************
1556 Get struct samu entry from LDAP by username.
1557 *********************************************************************/
1558
1559 static NTSTATUS ldapsam_getsampwnam(struct pdb_methods *my_methods, struct samu *user, const char *sname)
1560 {
1561         NTSTATUS ret = NT_STATUS_UNSUCCESSFUL;
1562         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
1563         LDAPMessage *result = NULL;
1564         LDAPMessage *entry = NULL;
1565         int count;
1566         const char ** attr_list;
1567         int rc;
1568
1569         attr_list = get_userattr_list( user, ldap_state->schema_ver );
1570         append_attr(user, &attr_list,
1571                     get_userattr_key2string(ldap_state->schema_ver,
1572                                             LDAP_ATTR_MOD_TIMESTAMP));
1573         ldapsam_add_unix_attributes(user, &attr_list);
1574         rc = ldapsam_search_suffix_by_name(ldap_state, sname, &result,
1575                                            attr_list);
1576         TALLOC_FREE( attr_list );
1577
1578         if ( rc != LDAP_SUCCESS ) 
1579                 return NT_STATUS_NO_SUCH_USER;
1580
1581         count = ldap_count_entries(ldap_state->smbldap_state->ldap_struct, result);
1582
1583         if (count < 1) {
1584                 DEBUG(4, ("ldapsam_getsampwnam: Unable to locate user [%s] count=%d\n", sname, count));
1585                 ldap_msgfree(result);
1586                 return NT_STATUS_NO_SUCH_USER;
1587         } else if (count > 1) {
1588                 DEBUG(1, ("ldapsam_getsampwnam: Duplicate entries for this user [%s] Failing. count=%d\n", sname, count));
1589                 ldap_msgfree(result);
1590                 return NT_STATUS_NO_SUCH_USER;
1591         }
1592
1593         entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct, result);
1594         if (entry) {
1595                 if (!init_sam_from_ldap(ldap_state, user, entry)) {
1596                         DEBUG(1,("ldapsam_getsampwnam: init_sam_from_ldap failed for user '%s'!\n", sname));
1597                         ldap_msgfree(result);
1598                         return NT_STATUS_NO_SUCH_USER;
1599                 }
1600                 pdb_set_backend_private_data(user, result, NULL,
1601                                              my_methods, PDB_CHANGED);
1602                 talloc_autofree_ldapmsg(user, result);
1603                 ret = NT_STATUS_OK;
1604         } else {
1605                 ldap_msgfree(result);
1606         }
1607         return ret;
1608 }
1609
1610 static int ldapsam_get_ldap_user_by_sid(struct ldapsam_privates *ldap_state, 
1611                                    const struct dom_sid *sid, LDAPMessage **result)
1612 {
1613         int rc = -1;
1614         const char ** attr_list;
1615         uint32_t rid;
1616
1617         switch ( ldap_state->schema_ver ) {
1618                 case SCHEMAVER_SAMBASAMACCOUNT: {
1619                         TALLOC_CTX *tmp_ctx = talloc_new(NULL);
1620                         if (tmp_ctx == NULL) {
1621                                 return LDAP_NO_MEMORY;
1622                         }
1623
1624                         attr_list = get_userattr_list(tmp_ctx,
1625                                                       ldap_state->schema_ver);
1626                         append_attr(tmp_ctx, &attr_list,
1627                                     get_userattr_key2string(
1628                                             ldap_state->schema_ver,
1629                                             LDAP_ATTR_MOD_TIMESTAMP));
1630                         ldapsam_add_unix_attributes(tmp_ctx, &attr_list);
1631                         rc = ldapsam_search_suffix_by_sid(ldap_state, sid,
1632                                                           result, attr_list);
1633                         TALLOC_FREE(tmp_ctx);
1634
1635                         if ( rc != LDAP_SUCCESS ) 
1636                                 return rc;
1637                         break;
1638                 }
1639
1640                 case SCHEMAVER_SAMBAACCOUNT:
1641                         if (!sid_peek_check_rid(&ldap_state->domain_sid, sid, &rid)) {
1642                                 return rc;
1643                         }
1644
1645                         attr_list = get_userattr_list(NULL,
1646                                                       ldap_state->schema_ver);
1647                         rc = ldapsam_search_suffix_by_rid(ldap_state, rid, result, attr_list );
1648                         TALLOC_FREE( attr_list );
1649
1650                         if ( rc != LDAP_SUCCESS ) 
1651                                 return rc;
1652                         break;
1653         }
1654         return rc;
1655 }
1656
1657 /**********************************************************************
1658  Get struct samu entry from LDAP by SID.
1659 *********************************************************************/
1660
1661 static NTSTATUS ldapsam_getsampwsid(struct pdb_methods *my_methods, struct samu * user, const struct dom_sid *sid)
1662 {
1663         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
1664         LDAPMessage *result = NULL;
1665         LDAPMessage *entry = NULL;
1666         int count;
1667         int rc;
1668
1669         rc = ldapsam_get_ldap_user_by_sid(ldap_state, 
1670                                           sid, &result); 
1671         if (rc != LDAP_SUCCESS)
1672                 return NT_STATUS_NO_SUCH_USER;
1673
1674         count = ldap_count_entries(ldap_state->smbldap_state->ldap_struct, result);
1675
1676         if (count < 1) {
1677                 DEBUG(4, ("ldapsam_getsampwsid: Unable to locate SID [%s] "
1678                           "count=%d\n", sid_string_dbg(sid), count));
1679                 ldap_msgfree(result);
1680                 return NT_STATUS_NO_SUCH_USER;
1681         }  else if (count > 1) {
1682                 DEBUG(1, ("ldapsam_getsampwsid: More than one user with SID "
1683                           "[%s]. Failing. count=%d\n", sid_string_dbg(sid),
1684                           count));
1685                 ldap_msgfree(result);
1686                 return NT_STATUS_NO_SUCH_USER;
1687         }
1688
1689         entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct, result);
1690         if (!entry) {
1691                 ldap_msgfree(result);
1692                 return NT_STATUS_NO_SUCH_USER;
1693         }
1694
1695         if (!init_sam_from_ldap(ldap_state, user, entry)) {
1696                 DEBUG(1,("ldapsam_getsampwsid: init_sam_from_ldap failed!\n"));
1697                 ldap_msgfree(result);
1698                 return NT_STATUS_NO_SUCH_USER;
1699         }
1700
1701         pdb_set_backend_private_data(user, result, NULL,
1702                                      my_methods, PDB_CHANGED);
1703         talloc_autofree_ldapmsg(user, result);
1704         return NT_STATUS_OK;
1705 }       
1706
1707 /********************************************************************
1708  Do the actual modification - also change a plaintext passord if 
1709  it it set.
1710 **********************************************************************/
1711
1712 static NTSTATUS ldapsam_modify_entry(struct pdb_methods *my_methods, 
1713                                      struct samu *newpwd, char *dn,
1714                                      LDAPMod **mods, int ldap_op, 
1715                                      bool (*need_update)(const struct samu *, enum pdb_elements))
1716 {
1717         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
1718         int rc;
1719
1720         if (!newpwd || !dn) {
1721                 return NT_STATUS_INVALID_PARAMETER;
1722         }
1723
1724         if (!(pdb_get_acct_ctrl(newpwd)&(ACB_WSTRUST|ACB_SVRTRUST|ACB_DOMTRUST)) &&
1725                         (lp_ldap_passwd_sync() != LDAP_PASSWD_SYNC_OFF) &&
1726                         need_update(newpwd, PDB_PLAINTEXT_PW) &&
1727                         (pdb_get_plaintext_passwd(newpwd)!=NULL)) {
1728                 BerElement *ber;
1729                 struct berval *bv;
1730                 char *retoid = NULL;
1731                 struct berval *retdata = NULL;
1732                 char *utf8_password;
1733                 char *utf8_dn;
1734                 size_t converted_size;
1735                 int ret;
1736
1737                 if (!ldap_state->is_nds_ldap) {
1738
1739                         if (!smbldap_has_extension(ldap_state->smbldap_state->ldap_struct, 
1740                                                    LDAP_EXOP_MODIFY_PASSWD)) {
1741                                 DEBUG(2, ("ldap password change requested, but LDAP "
1742                                           "server does not support it -- ignoring\n"));
1743                                 return NT_STATUS_OK;
1744                         }
1745                 }
1746
1747                 if (!push_utf8_talloc(talloc_tos(), &utf8_password,
1748                                         pdb_get_plaintext_passwd(newpwd),
1749                                         &converted_size))
1750                 {
1751                         return NT_STATUS_NO_MEMORY;
1752                 }
1753
1754                 if (!push_utf8_talloc(talloc_tos(), &utf8_dn, dn, &converted_size)) {
1755                         TALLOC_FREE(utf8_password);
1756                         return NT_STATUS_NO_MEMORY;
1757                 }
1758
1759                 if ((ber = ber_alloc_t(LBER_USE_DER))==NULL) {
1760                         DEBUG(0,("ber_alloc_t returns NULL\n"));
1761                         TALLOC_FREE(utf8_password);
1762                         TALLOC_FREE(utf8_dn);
1763                         return NT_STATUS_UNSUCCESSFUL;
1764                 }
1765
1766                 if ((ber_printf (ber, "{") < 0) ||
1767                     (ber_printf (ber, "ts", LDAP_TAG_EXOP_MODIFY_PASSWD_ID,
1768                                  utf8_dn) < 0)) {
1769                         DEBUG(0,("ldapsam_modify_entry: ber_printf returns a "
1770                                  "value <0\n"));
1771                         ber_free(ber,1);
1772                         TALLOC_FREE(utf8_dn);
1773                         TALLOC_FREE(utf8_password);
1774                         return NT_STATUS_UNSUCCESSFUL;
1775                 }
1776
1777                 if ((utf8_password != NULL) && (*utf8_password != '\0')) {
1778                         ret = ber_printf(ber, "ts}",
1779                                          LDAP_TAG_EXOP_MODIFY_PASSWD_NEW,
1780                                          utf8_password);
1781                 } else {
1782                         ret = ber_printf(ber, "}");
1783                 }
1784
1785                 if (ret < 0) {
1786                         DEBUG(0,("ldapsam_modify_entry: ber_printf returns a "
1787                                  "value <0\n"));
1788                         ber_free(ber,1);
1789                         TALLOC_FREE(utf8_dn);
1790                         TALLOC_FREE(utf8_password);
1791                         return NT_STATUS_UNSUCCESSFUL;
1792                 }
1793
1794                 if ((rc = ber_flatten (ber, &bv))<0) {
1795                         DEBUG(0,("ldapsam_modify_entry: ber_flatten returns a value <0\n"));
1796                         ber_free(ber,1);
1797                         TALLOC_FREE(utf8_dn);
1798                         TALLOC_FREE(utf8_password);
1799                         return NT_STATUS_UNSUCCESSFUL;
1800                 }
1801
1802                 TALLOC_FREE(utf8_dn);
1803                 TALLOC_FREE(utf8_password);
1804                 ber_free(ber, 1);
1805
1806                 if (!ldap_state->is_nds_ldap) {
1807                         rc = smbldap_extended_operation(ldap_state->smbldap_state, 
1808                                                         LDAP_EXOP_MODIFY_PASSWD,
1809                                                         bv, NULL, NULL, &retoid, 
1810                                                         &retdata);
1811                 } else {
1812                         rc = pdb_nds_set_password(ldap_state->smbldap_state, dn,
1813                                                         pdb_get_plaintext_passwd(newpwd));
1814                 }
1815                 if (rc != LDAP_SUCCESS) {
1816                         char *ld_error = NULL;
1817
1818                         if (rc == LDAP_OBJECT_CLASS_VIOLATION) {
1819                                 DEBUG(3, ("Could not set userPassword "
1820                                           "attribute due to an objectClass "
1821                                           "violation -- ignoring\n"));
1822                                 ber_bvfree(bv);
1823                                 return NT_STATUS_OK;
1824                         }
1825
1826                         ldap_get_option(ldap_state->smbldap_state->ldap_struct, LDAP_OPT_ERROR_STRING,
1827                                         &ld_error);
1828                         DEBUG(0,("ldapsam_modify_entry: LDAP Password could not be changed for user %s: %s\n\t%s\n",
1829                                 pdb_get_username(newpwd), ldap_err2string(rc), ld_error?ld_error:"unknown"));
1830                         SAFE_FREE(ld_error);
1831                         ber_bvfree(bv);
1832 #if defined(LDAP_CONSTRAINT_VIOLATION)
1833                         if (rc == LDAP_CONSTRAINT_VIOLATION)
1834                                 return NT_STATUS_PASSWORD_RESTRICTION;
1835 #endif
1836                         return NT_STATUS_UNSUCCESSFUL;
1837                 } else {
1838                         DEBUG(3,("ldapsam_modify_entry: LDAP Password changed for user %s\n",pdb_get_username(newpwd)));
1839 #ifdef DEBUG_PASSWORD
1840                         DEBUG(100,("ldapsam_modify_entry: LDAP Password changed to %s\n",pdb_get_plaintext_passwd(newpwd)));
1841 #endif    
1842                         if (retdata)
1843                                 ber_bvfree(retdata);
1844                         if (retoid)
1845                                 ldap_memfree(retoid);
1846                 }
1847                 ber_bvfree(bv);
1848         }
1849
1850         if (!mods) {
1851                 DEBUG(5,("ldapsam_modify_entry: mods is empty: nothing to modify\n"));
1852                 /* may be password change below however */
1853         } else {
1854                 switch(ldap_op) {
1855                         case LDAP_MOD_ADD:
1856                                 if (ldap_state->is_nds_ldap) {
1857                                         smbldap_set_mod(&mods, LDAP_MOD_ADD,
1858                                                         "objectclass",
1859                                                         "inetOrgPerson");
1860                                 } else {
1861                                         smbldap_set_mod(&mods, LDAP_MOD_ADD,
1862                                                         "objectclass",
1863                                                         LDAP_OBJ_ACCOUNT);
1864                                 }
1865                                 rc = smbldap_add(ldap_state->smbldap_state,
1866                                                  dn, mods);
1867                                 break;
1868                         case LDAP_MOD_REPLACE:
1869                                 rc = smbldap_modify(ldap_state->smbldap_state,
1870                                                     dn ,mods);
1871                                 break;
1872                         default:
1873                                 DEBUG(0,("ldapsam_modify_entry: Wrong LDAP operation type: %d!\n",
1874                                          ldap_op));
1875                                 return NT_STATUS_INVALID_PARAMETER;
1876                 }
1877
1878                 if (rc!=LDAP_SUCCESS) {
1879                         return NT_STATUS_UNSUCCESSFUL;
1880                 }
1881         }
1882
1883         return NT_STATUS_OK;
1884 }
1885
1886 /**********************************************************************
1887  Delete entry from LDAP for username.
1888 *********************************************************************/
1889
1890 static NTSTATUS ldapsam_delete_sam_account(struct pdb_methods *my_methods,
1891                                            struct samu * sam_acct)
1892 {
1893         struct ldapsam_privates *priv =
1894                 (struct ldapsam_privates *)my_methods->private_data;
1895         const char *sname;
1896         int rc;
1897         LDAPMessage *msg, *entry;
1898         NTSTATUS result = NT_STATUS_NO_MEMORY;
1899         const char **attr_list;
1900         TALLOC_CTX *mem_ctx;
1901
1902         if (!sam_acct) {
1903                 DEBUG(0, ("ldapsam_delete_sam_account: sam_acct was NULL!\n"));
1904                 return NT_STATUS_INVALID_PARAMETER;
1905         }
1906
1907         sname = pdb_get_username(sam_acct);
1908
1909         DEBUG(3, ("ldapsam_delete_sam_account: Deleting user %s from "
1910                   "LDAP.\n", sname));
1911
1912         mem_ctx = talloc_new(NULL);
1913         if (mem_ctx == NULL) {
1914                 DEBUG(0, ("talloc_new failed\n"));
1915                 goto done;
1916         }
1917
1918         attr_list = get_userattr_delete_list(mem_ctx, priv->schema_ver );
1919         if (attr_list == NULL) {
1920                 goto done;
1921         }
1922
1923         rc = ldapsam_search_suffix_by_name(priv, sname, &msg, attr_list);
1924
1925         if ((rc != LDAP_SUCCESS) ||
1926             (ldap_count_entries(priv2ld(priv), msg) != 1) ||
1927             ((entry = ldap_first_entry(priv2ld(priv), msg)) == NULL)) {
1928                 DEBUG(5, ("Could not find user %s\n", sname));
1929                 result = NT_STATUS_NO_SUCH_USER;
1930                 goto done;
1931         }
1932
1933         rc = ldapsam_delete_entry(
1934                 priv, mem_ctx, entry,
1935                 priv->schema_ver == SCHEMAVER_SAMBASAMACCOUNT ?
1936                 LDAP_OBJ_SAMBASAMACCOUNT : LDAP_OBJ_SAMBAACCOUNT,
1937                 attr_list);
1938
1939         result = (rc == LDAP_SUCCESS) ?
1940                 NT_STATUS_OK : NT_STATUS_ACCESS_DENIED;
1941
1942  done:
1943         TALLOC_FREE(mem_ctx);
1944         return result;
1945 }
1946
1947 /**********************************************************************
1948  Update struct samu.
1949 *********************************************************************/
1950
1951 static NTSTATUS ldapsam_update_sam_account(struct pdb_methods *my_methods, struct samu * newpwd)
1952 {
1953         NTSTATUS ret = NT_STATUS_UNSUCCESSFUL;
1954         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
1955         int rc = 0;
1956         char *dn;
1957         LDAPMessage *result = NULL;
1958         LDAPMessage *entry = NULL;
1959         LDAPMod **mods = NULL;
1960         const char **attr_list;
1961
1962         result = (LDAPMessage *)pdb_get_backend_private_data(newpwd, my_methods);
1963         if (!result) {
1964                 attr_list = get_userattr_list(NULL, ldap_state->schema_ver);
1965                 if (pdb_get_username(newpwd) == NULL) {
1966                         return NT_STATUS_INVALID_PARAMETER;
1967                 }
1968                 rc = ldapsam_search_suffix_by_name(ldap_state, pdb_get_username(newpwd), &result, attr_list );
1969                 TALLOC_FREE( attr_list );
1970                 if (rc != LDAP_SUCCESS) {
1971                         return NT_STATUS_UNSUCCESSFUL;
1972                 }
1973                 pdb_set_backend_private_data(newpwd, result, NULL,
1974                                              my_methods, PDB_CHANGED);
1975                 talloc_autofree_ldapmsg(newpwd, result);
1976         }
1977
1978         if (ldap_count_entries(ldap_state->smbldap_state->ldap_struct, result) == 0) {
1979                 DEBUG(0, ("ldapsam_update_sam_account: No user to modify!\n"));
1980                 return NT_STATUS_UNSUCCESSFUL;
1981         }
1982
1983         entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct, result);
1984         dn = smbldap_talloc_dn(talloc_tos(), ldap_state->smbldap_state->ldap_struct, entry);
1985         if (!dn) {
1986                 return NT_STATUS_UNSUCCESSFUL;
1987         }
1988
1989         DEBUG(4, ("ldapsam_update_sam_account: user %s to be modified has dn: %s\n", pdb_get_username(newpwd), dn));
1990
1991         if (!init_ldap_from_sam(ldap_state, entry, &mods, newpwd,
1992                                 pdb_element_is_changed)) {
1993                 DEBUG(0, ("ldapsam_update_sam_account: init_ldap_from_sam failed!\n"));
1994                 TALLOC_FREE(dn);
1995                 if (mods != NULL)
1996                         ldap_mods_free(mods,True);
1997                 return NT_STATUS_UNSUCCESSFUL;
1998         }
1999
2000         if ((lp_ldap_passwd_sync() != LDAP_PASSWD_SYNC_ONLY)
2001             && (mods == NULL)) {
2002                 DEBUG(4,("ldapsam_update_sam_account: mods is empty: nothing to update for user: %s\n",
2003                          pdb_get_username(newpwd)));
2004                 TALLOC_FREE(dn);
2005                 return NT_STATUS_OK;
2006         }
2007
2008         ret = ldapsam_modify_entry(my_methods,newpwd,dn,mods,LDAP_MOD_REPLACE, pdb_element_is_changed);
2009
2010         if (mods != NULL) {
2011                 ldap_mods_free(mods,True);
2012         }
2013
2014         TALLOC_FREE(dn);
2015
2016         /*
2017          * We need to set the backend private data to NULL here. For example
2018          * setuserinfo level 25 does a pdb_update_sam_account twice on the
2019          * same one, and with the explicit delete / add logic for attribute
2020          * values the second time we would use the wrong "old" value which
2021          * does not exist in LDAP anymore. Thus the LDAP server would refuse
2022          * the update.
2023          * The existing LDAPMessage is still being auto-freed by the
2024          * destructor.
2025          */
2026         pdb_set_backend_private_data(newpwd, NULL, NULL, my_methods,
2027                                      PDB_CHANGED);
2028
2029         if (!NT_STATUS_IS_OK(ret)) {
2030                 return ret;
2031         }
2032
2033         DEBUG(2, ("ldapsam_update_sam_account: successfully modified uid = %s in the LDAP database\n",
2034                   pdb_get_username(newpwd)));
2035         return NT_STATUS_OK;
2036 }
2037
2038 /***************************************************************************
2039  Renames a struct samu
2040  - The "rename user script" has full responsibility for changing everything
2041 ***************************************************************************/
2042
2043 static NTSTATUS ldapsam_del_groupmem(struct pdb_methods *my_methods,
2044                                      TALLOC_CTX *tmp_ctx,
2045                                      uint32_t group_rid,
2046                                      uint32_t member_rid);
2047
2048 static NTSTATUS ldapsam_enum_group_memberships(struct pdb_methods *methods,
2049                                                TALLOC_CTX *mem_ctx,
2050                                                struct samu *user,
2051                                                struct dom_sid **pp_sids,
2052                                                gid_t **pp_gids,
2053                                                uint32_t *p_num_groups);
2054
2055 static NTSTATUS ldapsam_rename_sam_account(struct pdb_methods *my_methods,
2056                                            struct samu *old_acct,
2057                                            const char *newname)
2058 {
2059         const char *oldname;
2060         int rc;
2061         char *rename_script = NULL;
2062         fstring oldname_lower, newname_lower;
2063
2064         if (!old_acct) {
2065                 DEBUG(0, ("ldapsam_rename_sam_account: old_acct was NULL!\n"));
2066                 return NT_STATUS_INVALID_PARAMETER;
2067         }
2068         if (!newname) {
2069                 DEBUG(0, ("ldapsam_rename_sam_account: newname was NULL!\n"));
2070                 return NT_STATUS_INVALID_PARAMETER;
2071         }
2072
2073         oldname = pdb_get_username(old_acct);
2074
2075         /* rename the posix user */
2076         rename_script = SMB_STRDUP(lp_renameuser_script());
2077         if (rename_script == NULL) {
2078                 return NT_STATUS_NO_MEMORY;
2079         }
2080
2081         if (!(*rename_script)) {
2082                 SAFE_FREE(rename_script);
2083                 return NT_STATUS_ACCESS_DENIED;
2084         }
2085
2086         DEBUG (3, ("ldapsam_rename_sam_account: Renaming user %s to %s.\n",
2087                    oldname, newname));
2088
2089         /* We have to allow the account name to end with a '$'.
2090            Also, follow the semantics in _samr_create_user() and lower case the
2091            posix name but preserve the case in passdb */
2092
2093         fstrcpy( oldname_lower, oldname );
2094         strlower_m( oldname_lower );
2095         fstrcpy( newname_lower, newname );
2096         strlower_m( newname_lower );
2097         rename_script = realloc_string_sub2(rename_script,
2098                                         "%unew",
2099                                         newname_lower,
2100                                         true,
2101                                         true);
2102         if (!rename_script) {
2103                 return NT_STATUS_NO_MEMORY;
2104         }
2105         rename_script = realloc_string_sub2(rename_script,
2106                                         "%uold",
2107                                         oldname_lower,
2108                                         true,
2109                                         true);
2110         rc = smbrun(rename_script, NULL);
2111
2112         DEBUG(rc ? 0 : 3,("Running the command `%s' gave %d\n",
2113                           rename_script, rc));
2114
2115         SAFE_FREE(rename_script);
2116
2117         if (rc == 0) {
2118                 smb_nscd_flush_user_cache();
2119         }
2120
2121         if (rc)
2122                 return NT_STATUS_UNSUCCESSFUL;
2123
2124         return NT_STATUS_OK;
2125 }
2126
2127 /**********************************************************************
2128  Add struct samu to LDAP.
2129 *********************************************************************/
2130
2131 static NTSTATUS ldapsam_add_sam_account(struct pdb_methods *my_methods, struct samu * newpwd)
2132 {
2133         NTSTATUS ret = NT_STATUS_UNSUCCESSFUL;
2134         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
2135         int rc;
2136         LDAPMessage     *result = NULL;
2137         LDAPMessage     *entry  = NULL;
2138         LDAPMod         **mods = NULL;
2139         int             ldap_op = LDAP_MOD_REPLACE;
2140         uint32_t                num_result;
2141         const char      **attr_list;
2142         char *escape_user = NULL;
2143         const char      *username = pdb_get_username(newpwd);
2144         const struct dom_sid    *sid = pdb_get_user_sid(newpwd);
2145         char *filter = NULL;
2146         char *dn = NULL;
2147         NTSTATUS status = NT_STATUS_UNSUCCESSFUL;
2148         TALLOC_CTX *ctx = talloc_init("ldapsam_add_sam_account");
2149
2150         if (!ctx) {
2151                 return NT_STATUS_NO_MEMORY;
2152         }
2153
2154         if (!username || !*username) {
2155                 DEBUG(0, ("ldapsam_add_sam_account: Cannot add user without a username!\n"));
2156                 status = NT_STATUS_INVALID_PARAMETER;
2157                 goto fn_exit;
2158         }
2159
2160         /* free this list after the second search or in case we exit on failure */
2161         attr_list = get_userattr_list(ctx, ldap_state->schema_ver);
2162
2163         rc = ldapsam_search_suffix_by_name (ldap_state, username, &result, attr_list);
2164
2165         if (rc != LDAP_SUCCESS) {
2166                 goto fn_exit;
2167         }
2168
2169         if (ldap_count_entries(ldap_state->smbldap_state->ldap_struct, result) != 0) {
2170                 DEBUG(0,("ldapsam_add_sam_account: User '%s' already in the base, with samba attributes\n", 
2171                          username));
2172                 goto fn_exit;
2173         }
2174         ldap_msgfree(result);
2175         result = NULL;
2176
2177         if (pdb_element_is_set_or_changed(newpwd, PDB_USERSID)) {
2178                 rc = ldapsam_get_ldap_user_by_sid(ldap_state,
2179                                                   sid, &result);
2180                 if (rc == LDAP_SUCCESS) {
2181                         if (ldap_count_entries(ldap_state->smbldap_state->ldap_struct, result) != 0) {
2182                                 DEBUG(0,("ldapsam_add_sam_account: SID '%s' "
2183                                          "already in the base, with samba "
2184                                          "attributes\n", sid_string_dbg(sid)));
2185                                 goto fn_exit;
2186                         }
2187                         ldap_msgfree(result);
2188                         result = NULL;
2189                 }
2190         }
2191
2192         /* does the entry already exist but without a samba attributes?
2193            we need to return the samba attributes here */
2194
2195         escape_user = escape_ldap_string(talloc_tos(), username);
2196         filter = talloc_strdup(attr_list, "(uid=%u)");
2197         if (!filter) {
2198                 status = NT_STATUS_NO_MEMORY;
2199                 goto fn_exit;
2200         }
2201         filter = talloc_all_string_sub(attr_list, filter, "%u", escape_user);
2202         TALLOC_FREE(escape_user);
2203         if (!filter) {
2204                 status = NT_STATUS_NO_MEMORY;
2205                 goto fn_exit;
2206         }
2207
2208         rc = smbldap_search_suffix(ldap_state->smbldap_state,
2209                                    filter, attr_list, &result);
2210         if ( rc != LDAP_SUCCESS ) {
2211                 goto fn_exit;
2212         }
2213
2214         num_result = ldap_count_entries(ldap_state->smbldap_state->ldap_struct, result);
2215
2216         if (num_result > 1) {
2217                 DEBUG (0, ("ldapsam_add_sam_account: More than one user with that uid exists: bailing out!\n"));
2218                 goto fn_exit;
2219         }
2220
2221         /* Check if we need to update an existing entry */
2222         if (num_result == 1) {
2223                 DEBUG(3,("ldapsam_add_sam_account: User exists without samba attributes: adding them\n"));
2224                 ldap_op = LDAP_MOD_REPLACE;
2225                 entry = ldap_first_entry (ldap_state->smbldap_state->ldap_struct, result);
2226                 dn = smbldap_talloc_dn(ctx, ldap_state->smbldap_state->ldap_struct, entry);
2227                 if (!dn) {
2228                         status = NT_STATUS_NO_MEMORY;
2229                         goto fn_exit;
2230                 }
2231
2232         } else if (ldap_state->schema_ver == SCHEMAVER_SAMBASAMACCOUNT) {
2233
2234                 /* There might be a SID for this account already - say an idmap entry */
2235
2236                 filter = talloc_asprintf(ctx,
2237                                 "(&(%s=%s)(|(objectClass=%s)(objectClass=%s)))",
2238                                  get_userattr_key2string(ldap_state->schema_ver,
2239                                          LDAP_ATTR_USER_SID),
2240                                  sid_string_talloc(ctx, sid),
2241                                  LDAP_OBJ_IDMAP_ENTRY,
2242                                  LDAP_OBJ_SID_ENTRY);
2243                 if (!filter) {
2244                         status = NT_STATUS_NO_MEMORY;
2245                         goto fn_exit;
2246                 }
2247
2248                 /* free old result before doing a new search */
2249                 if (result != NULL) {
2250                         ldap_msgfree(result);
2251                         result = NULL;
2252                 }
2253                 rc = smbldap_search_suffix(ldap_state->smbldap_state,
2254                                            filter, attr_list, &result);
2255
2256                 if ( rc != LDAP_SUCCESS ) {
2257                         goto fn_exit;
2258                 }
2259
2260                 num_result = ldap_count_entries(ldap_state->smbldap_state->ldap_struct, result);
2261
2262                 if (num_result > 1) {
2263                         DEBUG (0, ("ldapsam_add_sam_account: More than one user with specified Sid exists: bailing out!\n"));
2264                         goto fn_exit;
2265                 }
2266
2267                 /* Check if we need to update an existing entry */
2268                 if (num_result == 1) {
2269
2270                         DEBUG(3,("ldapsam_add_sam_account: User exists without samba attributes: adding them\n"));
2271                         ldap_op = LDAP_MOD_REPLACE;
2272                         entry = ldap_first_entry (ldap_state->smbldap_state->ldap_struct, result);
2273                         dn = smbldap_talloc_dn (ctx, ldap_state->smbldap_state->ldap_struct, entry);
2274                         if (!dn) {
2275                                 status = NT_STATUS_NO_MEMORY;
2276                                 goto fn_exit;
2277                         }
2278                 }
2279         }
2280
2281         if (num_result == 0) {
2282                 char *escape_username;
2283                 /* Check if we need to add an entry */
2284                 DEBUG(3,("ldapsam_add_sam_account: Adding new user\n"));
2285                 ldap_op = LDAP_MOD_ADD;
2286
2287                 escape_username = escape_rdn_val_string_alloc(username);
2288                 if (!escape_username) {
2289                         status = NT_STATUS_NO_MEMORY;
2290                         goto fn_exit;
2291                 }
2292
2293                 if (username[strlen(username)-1] == '$') {
2294                         dn = talloc_asprintf(ctx,
2295                                         "uid=%s,%s",
2296                                         escape_username,
2297                                         lp_ldap_machine_suffix());
2298                 } else {
2299                         dn = talloc_asprintf(ctx,
2300                                         "uid=%s,%s",
2301                                         escape_username,
2302                                         lp_ldap_user_suffix());
2303                 }
2304
2305                 SAFE_FREE(escape_username);
2306                 if (!dn) {
2307                         status = NT_STATUS_NO_MEMORY;
2308                         goto fn_exit;
2309                 }
2310         }
2311
2312         if (!init_ldap_from_sam(ldap_state, entry, &mods, newpwd,
2313                                 pdb_element_is_set_or_changed)) {
2314                 DEBUG(0, ("ldapsam_add_sam_account: init_ldap_from_sam failed!\n"));
2315                 if (mods != NULL) {
2316                         ldap_mods_free(mods, true);
2317                 }
2318                 goto fn_exit;
2319         }
2320
2321         if (mods == NULL) {
2322                 DEBUG(0,("ldapsam_add_sam_account: mods is empty: nothing to add for user: %s\n",pdb_get_username(newpwd)));
2323                 goto fn_exit;
2324         }
2325         switch ( ldap_state->schema_ver ) {
2326                 case SCHEMAVER_SAMBAACCOUNT:
2327                         smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectclass", LDAP_OBJ_SAMBAACCOUNT);
2328                         break;
2329                 case SCHEMAVER_SAMBASAMACCOUNT:
2330                         smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectclass", LDAP_OBJ_SAMBASAMACCOUNT);
2331                         break;
2332                 default:
2333                         DEBUG(0,("ldapsam_add_sam_account: invalid schema version specified\n"));
2334                         break;
2335         }
2336
2337         ret = ldapsam_modify_entry(my_methods,newpwd,dn,mods,ldap_op, pdb_element_is_set_or_changed);
2338         if (!NT_STATUS_IS_OK(ret)) {
2339                 DEBUG(0,("ldapsam_add_sam_account: failed to modify/add user with uid = %s (dn = %s)\n",
2340                          pdb_get_username(newpwd),dn));
2341                 ldap_mods_free(mods, true);
2342                 goto fn_exit;
2343         }
2344
2345         DEBUG(2,("ldapsam_add_sam_account: added: uid == %s in the LDAP database\n", pdb_get_username(newpwd)));
2346         ldap_mods_free(mods, true);
2347
2348         status = NT_STATUS_OK;
2349
2350   fn_exit:
2351
2352         TALLOC_FREE(ctx);
2353         if (result) {
2354                 ldap_msgfree(result);
2355         }
2356         return status;
2357 }
2358
2359 /**********************************************************************
2360  *********************************************************************/
2361
2362 static int ldapsam_search_one_group (struct ldapsam_privates *ldap_state,
2363                                      const char *filter,
2364                                      LDAPMessage ** result)
2365 {
2366         int scope = LDAP_SCOPE_SUBTREE;
2367         int rc;
2368         const char **attr_list;
2369
2370         attr_list = get_attr_list(NULL, groupmap_attr_list);
2371         rc = smbldap_search(ldap_state->smbldap_state,
2372                             lp_ldap_suffix (), scope,
2373                             filter, attr_list, 0, result);
2374         TALLOC_FREE(attr_list);
2375
2376         return rc;
2377 }
2378
2379 /**********************************************************************
2380  *********************************************************************/
2381
2382 static bool init_group_from_ldap(struct ldapsam_privates *ldap_state,
2383                                  GROUP_MAP *map, LDAPMessage *entry)
2384 {
2385         char *temp = NULL;
2386         TALLOC_CTX *ctx = talloc_init("init_group_from_ldap");
2387
2388         if (ldap_state == NULL || map == NULL || entry == NULL ||
2389                         ldap_state->smbldap_state->ldap_struct == NULL) {
2390                 DEBUG(0, ("init_group_from_ldap: NULL parameters found!\n"));
2391                 TALLOC_FREE(ctx);
2392                 return false;
2393         }
2394
2395         temp = smbldap_talloc_single_attribute(
2396                         ldap_state->smbldap_state->ldap_struct,
2397                         entry,
2398                         get_attr_key2string(groupmap_attr_list,
2399                                 LDAP_ATTR_GIDNUMBER),
2400                         ctx);
2401         if (!temp) {
2402                 DEBUG(0, ("init_group_from_ldap: Mandatory attribute %s not found\n", 
2403                         get_attr_key2string( groupmap_attr_list, LDAP_ATTR_GIDNUMBER)));
2404                 TALLOC_FREE(ctx);
2405                 return false;
2406         }
2407         DEBUG(2, ("init_group_from_ldap: Entry found for group: %s\n", temp));
2408
2409         map->gid = (gid_t)atol(temp);
2410
2411         TALLOC_FREE(temp);
2412         temp = smbldap_talloc_single_attribute(
2413                         ldap_state->smbldap_state->ldap_struct,
2414                         entry,
2415                         get_attr_key2string(groupmap_attr_list,
2416                                 LDAP_ATTR_GROUP_SID),
2417                         ctx);
2418         if (!temp) {
2419                 DEBUG(0, ("init_group_from_ldap: Mandatory attribute %s not found\n",
2420                         get_attr_key2string( groupmap_attr_list, LDAP_ATTR_GROUP_SID)));
2421                 TALLOC_FREE(ctx);
2422                 return false;
2423         }
2424
2425         if (!string_to_sid(&map->sid, temp)) {
2426                 DEBUG(1, ("SID string [%s] could not be read as a valid SID\n", temp));
2427                 TALLOC_FREE(ctx);
2428                 return false;
2429         }
2430
2431         TALLOC_FREE(temp);
2432         temp = smbldap_talloc_single_attribute(
2433                         ldap_state->smbldap_state->ldap_struct,
2434                         entry,
2435                         get_attr_key2string(groupmap_attr_list,
2436                                 LDAP_ATTR_GROUP_TYPE),
2437                         ctx);
2438         if (!temp) {
2439                 DEBUG(0, ("init_group_from_ldap: Mandatory attribute %s not found\n",
2440                         get_attr_key2string( groupmap_attr_list, LDAP_ATTR_GROUP_TYPE)));
2441                 TALLOC_FREE(ctx);
2442                 return false;
2443         }
2444         map->sid_name_use = (enum lsa_SidType)atol(temp);
2445
2446         if ((map->sid_name_use < SID_NAME_USER) ||
2447                         (map->sid_name_use > SID_NAME_UNKNOWN)) {
2448                 DEBUG(0, ("init_group_from_ldap: Unknown Group type: %d\n", map->sid_name_use));
2449                 TALLOC_FREE(ctx);
2450                 return false;
2451         }
2452
2453         TALLOC_FREE(temp);
2454         temp = smbldap_talloc_single_attribute(
2455                         ldap_state->smbldap_state->ldap_struct,
2456                         entry,
2457                         get_attr_key2string(groupmap_attr_list,
2458                                 LDAP_ATTR_DISPLAY_NAME),
2459                         ctx);
2460         if (!temp) {
2461                 temp = smbldap_talloc_single_attribute(
2462                                 ldap_state->smbldap_state->ldap_struct,
2463                                 entry,
2464                                 get_attr_key2string(groupmap_attr_list,
2465                                         LDAP_ATTR_CN),
2466                                 ctx);
2467                 if (!temp) {
2468                         DEBUG(0, ("init_group_from_ldap: Attributes cn not found either \
2469 for gidNumber(%lu)\n",(unsigned long)map->gid));
2470                         TALLOC_FREE(ctx);
2471                         return false;
2472                 }
2473         }
2474         fstrcpy(map->nt_name, temp);
2475
2476         TALLOC_FREE(temp);
2477         temp = smbldap_talloc_single_attribute(
2478                         ldap_state->smbldap_state->ldap_struct,
2479                         entry,
2480                         get_attr_key2string(groupmap_attr_list,
2481                                 LDAP_ATTR_DESC),
2482                         ctx);
2483         if (!temp) {
2484                 temp = talloc_strdup(ctx, "");
2485                 if (!temp) {
2486                         TALLOC_FREE(ctx);
2487                         return false;
2488                 }
2489         }
2490         fstrcpy(map->comment, temp);
2491
2492         if (lp_parm_bool(-1, "ldapsam", "trusted", false)) {
2493                 store_gid_sid_cache(&map->sid, map->gid);
2494                 idmap_cache_set_sid2gid(&map->sid, map->gid);
2495         }
2496
2497         TALLOC_FREE(ctx);
2498         return true;
2499 }
2500
2501 /**********************************************************************
2502  *********************************************************************/
2503
2504 static NTSTATUS ldapsam_getgroup(struct pdb_methods *methods,
2505                                  const char *filter,
2506                                  GROUP_MAP *map)
2507 {
2508         struct ldapsam_privates *ldap_state =
2509                 (struct ldapsam_privates *)methods->private_data;
2510         LDAPMessage *result = NULL;
2511         LDAPMessage *entry = NULL;
2512         int count;
2513
2514         if (ldapsam_search_one_group(ldap_state, filter, &result)
2515             != LDAP_SUCCESS) {
2516                 return NT_STATUS_NO_SUCH_GROUP;
2517         }
2518
2519         count = ldap_count_entries(priv2ld(ldap_state), result);
2520
2521         if (count < 1) {
2522                 DEBUG(4, ("ldapsam_getgroup: Did not find group, filter was "
2523                           "%s\n", filter));
2524                 ldap_msgfree(result);
2525                 return NT_STATUS_NO_SUCH_GROUP;
2526         }
2527
2528         if (count > 1) {
2529                 DEBUG(1, ("ldapsam_getgroup: Duplicate entries for filter %s: "
2530                           "count=%d\n", filter, count));
2531                 ldap_msgfree(result);
2532                 return NT_STATUS_NO_SUCH_GROUP;
2533         }
2534
2535         entry = ldap_first_entry(priv2ld(ldap_state), result);
2536
2537         if (!entry) {
2538                 ldap_msgfree(result);
2539                 return NT_STATUS_UNSUCCESSFUL;
2540         }
2541
2542         if (!init_group_from_ldap(ldap_state, map, entry)) {
2543                 DEBUG(1, ("ldapsam_getgroup: init_group_from_ldap failed for "
2544                           "group filter %s\n", filter));
2545                 ldap_msgfree(result);
2546                 return NT_STATUS_NO_SUCH_GROUP;
2547         }
2548
2549         ldap_msgfree(result);
2550         return NT_STATUS_OK;
2551 }
2552
2553 /**********************************************************************
2554  *********************************************************************/
2555
2556 static NTSTATUS ldapsam_getgrsid(struct pdb_methods *methods, GROUP_MAP *map,
2557                                  struct dom_sid sid)
2558 {
2559         char *filter = NULL;
2560         NTSTATUS status;
2561         fstring tmp;
2562
2563         if (asprintf(&filter, "(&(objectClass=%s)(%s=%s))",
2564                 LDAP_OBJ_GROUPMAP,
2565                 get_attr_key2string(groupmap_attr_list, LDAP_ATTR_GROUP_SID),
2566                 sid_to_fstring(tmp, &sid)) < 0) {
2567                 return NT_STATUS_NO_MEMORY;
2568         }
2569
2570         status = ldapsam_getgroup(methods, filter, map);
2571         SAFE_FREE(filter);
2572         return status;
2573 }
2574
2575 /**********************************************************************
2576  *********************************************************************/
2577
2578 static NTSTATUS ldapsam_getgrgid(struct pdb_methods *methods, GROUP_MAP *map,
2579                                  gid_t gid)
2580 {
2581         char *filter = NULL;
2582         NTSTATUS status;
2583
2584         if (asprintf(&filter, "(&(objectClass=%s)(%s=%lu))",
2585                 LDAP_OBJ_GROUPMAP,
2586                 get_attr_key2string(groupmap_attr_list, LDAP_ATTR_GIDNUMBER),
2587                 (unsigned long)gid) < 0) {
2588                 return NT_STATUS_NO_MEMORY;
2589         }
2590
2591         status = ldapsam_getgroup(methods, filter, map);
2592         SAFE_FREE(filter);
2593         return status;
2594 }
2595
2596 /**********************************************************************
2597  *********************************************************************/
2598
2599 static NTSTATUS ldapsam_getgrnam(struct pdb_methods *methods, GROUP_MAP *map,
2600                                  const char *name)
2601 {
2602         char *filter = NULL;
2603         char *escape_name = escape_ldap_string(talloc_tos(), name);
2604         NTSTATUS status;
2605
2606         if (!escape_name) {
2607                 return NT_STATUS_NO_MEMORY;
2608         }
2609
2610         if (asprintf(&filter, "(&(objectClass=%s)(|(%s=%s)(%s=%s)))",
2611                 LDAP_OBJ_GROUPMAP,
2612                 get_attr_key2string(groupmap_attr_list, LDAP_ATTR_DISPLAY_NAME), escape_name,
2613                 get_attr_key2string(groupmap_attr_list, LDAP_ATTR_CN),
2614                 escape_name) < 0) {
2615                 TALLOC_FREE(escape_name);
2616                 return NT_STATUS_NO_MEMORY;
2617         }
2618
2619         TALLOC_FREE(escape_name);
2620         status = ldapsam_getgroup(methods, filter, map);
2621         SAFE_FREE(filter);
2622         return status;
2623 }
2624
2625 static bool ldapsam_extract_rid_from_entry(LDAP *ldap_struct,
2626                                            LDAPMessage *entry,
2627                                            const struct dom_sid *domain_sid,
2628                                            uint32_t *rid)
2629 {
2630         fstring str;
2631         struct dom_sid sid;
2632
2633         if (!smbldap_get_single_attribute(ldap_struct, entry, "sambaSID",
2634                                           str, sizeof(str)-1)) {
2635                 DEBUG(10, ("Could not find sambaSID attribute\n"));
2636                 return False;
2637         }
2638
2639         if (!string_to_sid(&sid, str)) {
2640                 DEBUG(10, ("Could not convert string %s to sid\n", str));
2641                 return False;
2642         }
2643
2644         if (dom_sid_compare_domain(&sid, domain_sid) != 0) {
2645                 DEBUG(10, ("SID %s is not in expected domain %s\n",
2646                            str, sid_string_dbg(domain_sid)));
2647                 return False;
2648         }
2649
2650         if (!sid_peek_rid(&sid, rid)) {
2651                 DEBUG(10, ("Could not peek into RID\n"));
2652                 return False;
2653         }
2654
2655         return True;
2656 }
2657
2658 static NTSTATUS ldapsam_enum_group_members(struct pdb_methods *methods,
2659                                            TALLOC_CTX *mem_ctx,
2660                                            const struct dom_sid *group,
2661                                            uint32_t **pp_member_rids,
2662                                            size_t *p_num_members)
2663 {
2664         struct ldapsam_privates *ldap_state =
2665                 (struct ldapsam_privates *)methods->private_data;
2666         struct smbldap_state *conn = ldap_state->smbldap_state;
2667         const char *id_attrs[] = { "memberUid", "gidNumber", NULL };
2668         const char *sid_attrs[] = { "sambaSID", NULL };
2669         NTSTATUS ret = NT_STATUS_UNSUCCESSFUL;
2670         LDAPMessage *result = NULL;
2671         LDAPMessage *entry;
2672         char *filter;
2673         char **values = NULL;
2674         char **memberuid;
2675         char *gidstr;
2676         int rc, count;
2677
2678         *pp_member_rids = NULL;
2679         *p_num_members = 0;
2680
2681         filter = talloc_asprintf(mem_ctx,
2682                                  "(&(objectClass=%s)"
2683                                  "(objectClass=%s)"
2684                                  "(sambaSID=%s))",
2685                                  LDAP_OBJ_POSIXGROUP,
2686                                  LDAP_OBJ_GROUPMAP,
2687                                  sid_string_talloc(mem_ctx, group));
2688         if (filter == NULL) {
2689                 ret = NT_STATUS_NO_MEMORY;
2690                 goto done;
2691         }
2692
2693         rc = smbldap_search(conn, lp_ldap_suffix(),
2694                             LDAP_SCOPE_SUBTREE, filter, id_attrs, 0,
2695                             &result);
2696
2697         if (rc != LDAP_SUCCESS)
2698                 goto done;
2699
2700         talloc_autofree_ldapmsg(mem_ctx, result);
2701
2702         count = ldap_count_entries(conn->ldap_struct, result);
2703
2704         if (count > 1) {
2705                 DEBUG(1, ("Found more than one groupmap entry for %s\n",
2706                           sid_string_dbg(group)));
2707                 ret = NT_STATUS_INTERNAL_DB_CORRUPTION;
2708                 goto done;
2709         }
2710
2711         if (count == 0) {
2712                 ret = NT_STATUS_NO_SUCH_GROUP;
2713                 goto done;
2714         }
2715
2716         entry = ldap_first_entry(conn->ldap_struct, result);
2717         if (entry == NULL)
2718                 goto done;
2719
2720         gidstr = smbldap_talloc_single_attribute(priv2ld(ldap_state), entry, "gidNumber", mem_ctx);
2721         if (!gidstr) {
2722                 DEBUG (0, ("ldapsam_enum_group_members: Unable to find the group's gid!\n"));
2723                 ret = NT_STATUS_INTERNAL_DB_CORRUPTION;
2724                 goto done;
2725         }
2726
2727         values = ldap_get_values(conn->ldap_struct, entry, "memberUid");
2728
2729         if ((values != NULL) && (values[0] != NULL)) {
2730
2731                 filter = talloc_asprintf(mem_ctx, "(&(objectClass=%s)(|", LDAP_OBJ_SAMBASAMACCOUNT);
2732                 if (filter == NULL) {
2733                         ret = NT_STATUS_NO_MEMORY;
2734                         goto done;
2735                 }
2736
2737                 for (memberuid = values; *memberuid != NULL; memberuid += 1) {
2738                         char *escape_memberuid;
2739
2740                         escape_memberuid = escape_ldap_string(talloc_tos(),
2741                                                               *memberuid);
2742                         if (escape_memberuid == NULL) {
2743                                 ret = NT_STATUS_NO_MEMORY;
2744                                 goto done;
2745                         }
2746
2747                         filter = talloc_asprintf_append_buffer(filter, "(uid=%s)", escape_memberuid);
2748                         TALLOC_FREE(escape_memberuid);
2749                         if (filter == NULL) {
2750                                 ret = NT_STATUS_NO_MEMORY;
2751                                 goto done;
2752                         }
2753                 }
2754
2755                 filter = talloc_asprintf_append_buffer(filter, "))");
2756                 if (filter == NULL) {
2757                         ret = NT_STATUS_NO_MEMORY;
2758                         goto done;
2759                 }
2760
2761                 rc = smbldap_search(conn, lp_ldap_suffix(),
2762                                     LDAP_SCOPE_SUBTREE, filter, sid_attrs, 0,
2763                                     &result);
2764
2765                 if (rc != LDAP_SUCCESS)
2766                         goto done;
2767
2768                 count = ldap_count_entries(conn->ldap_struct, result);
2769                 DEBUG(10,("ldapsam_enum_group_members: found %d accounts\n", count));
2770
2771                 talloc_autofree_ldapmsg(mem_ctx, result);
2772
2773                 for (entry = ldap_first_entry(conn->ldap_struct, result);
2774                      entry != NULL;
2775                      entry = ldap_next_entry(conn->ldap_struct, entry))
2776                 {
2777                         char *sidstr;
2778                         struct dom_sid sid;
2779                         uint32_t rid;
2780
2781                         sidstr = smbldap_talloc_single_attribute(conn->ldap_struct,
2782                                                                  entry, "sambaSID",
2783                                                                  mem_ctx);
2784                         if (!sidstr) {
2785                                 DEBUG(0, ("Severe DB error, %s can't miss the sambaSID"
2786                                           "attribute\n", LDAP_OBJ_SAMBASAMACCOUNT));
2787                                 ret = NT_STATUS_INTERNAL_DB_CORRUPTION;
2788                                 goto done;
2789                         }
2790
2791                         if (!string_to_sid(&sid, sidstr))
2792                                 goto done;
2793
2794                         if (!sid_check_is_in_our_domain(&sid)) {
2795                                 DEBUG(0, ("Inconsistent SAM -- group member uid not "
2796                                           "in our domain\n"));
2797                                 ret = NT_STATUS_INTERNAL_DB_CORRUPTION;
2798                                 goto done;
2799                         }
2800
2801                         sid_peek_rid(&sid, &rid);
2802
2803                         if (!add_rid_to_array_unique(mem_ctx, rid, pp_member_rids,
2804                                                 p_num_members)) {
2805                                 ret = NT_STATUS_NO_MEMORY;
2806                                 goto done;
2807                         }
2808                 }
2809         }
2810
2811         filter = talloc_asprintf(mem_ctx,
2812                                  "(&(objectClass=%s)"
2813                                  "(gidNumber=%s))",
2814                                  LDAP_OBJ_SAMBASAMACCOUNT,
2815                                  gidstr);
2816
2817         rc = smbldap_search(conn, lp_ldap_suffix(),
2818                             LDAP_SCOPE_SUBTREE, filter, sid_attrs, 0,
2819                             &result);
2820
2821         if (rc != LDAP_SUCCESS)
2822                 goto done;
2823
2824         talloc_autofree_ldapmsg(mem_ctx, result);
2825
2826         for (entry = ldap_first_entry(conn->ldap_struct, result);
2827              entry != NULL;
2828              entry = ldap_next_entry(conn->ldap_struct, entry))
2829         {
2830                 uint32_t rid;
2831
2832                 if (!ldapsam_extract_rid_from_entry(conn->ldap_struct,
2833                                                     entry,
2834                                                     get_global_sam_sid(),
2835                                                     &rid)) {
2836                         DEBUG(0, ("Severe DB error, %s can't miss the samba SID"                                                                "attribute\n", LDAP_OBJ_SAMBASAMACCOUNT));
2837                         ret = NT_STATUS_INTERNAL_DB_CORRUPTION;
2838                         goto done;
2839                 }
2840
2841                 if (!add_rid_to_array_unique(mem_ctx, rid, pp_member_rids,
2842                                         p_num_members)) {
2843                         ret = NT_STATUS_NO_MEMORY;
2844                         goto done;
2845                 }
2846         }
2847
2848         ret = NT_STATUS_OK;
2849
2850  done:
2851
2852         if (values)
2853                 ldap_value_free(values);
2854
2855         return ret;
2856 }
2857
2858 static NTSTATUS ldapsam_enum_group_memberships(struct pdb_methods *methods,
2859                                                TALLOC_CTX *mem_ctx,
2860                                                struct samu *user,
2861                                                struct dom_sid **pp_sids,
2862                                                gid_t **pp_gids,
2863                                                uint32_t *p_num_groups)
2864 {
2865         struct ldapsam_privates *ldap_state =
2866                 (struct ldapsam_privates *)methods->private_data;
2867         struct smbldap_state *conn = ldap_state->smbldap_state;
2868         char *filter;
2869         const char *attrs[] = { "gidNumber", "sambaSID", NULL };
2870         char *escape_name;
2871         int rc, count;
2872         LDAPMessage *result = NULL;
2873         LDAPMessage *entry;
2874         NTSTATUS ret = NT_STATUS_UNSUCCESSFUL;
2875         uint32_t num_sids;
2876         uint32_t num_gids;
2877         char *gidstr;
2878         gid_t primary_gid = -1;
2879
2880         *pp_sids = NULL;
2881         num_sids = 0;
2882
2883         if (pdb_get_username(user) == NULL) {
2884                 return NT_STATUS_INVALID_PARAMETER;
2885         }
2886
2887         escape_name = escape_ldap_string(talloc_tos(), pdb_get_username(user));
2888         if (escape_name == NULL)
2889                 return NT_STATUS_NO_MEMORY;
2890
2891         if (user->unix_pw) {
2892                 primary_gid = user->unix_pw->pw_gid;
2893         } else {
2894                 /* retrieve the users primary gid */
2895                 filter = talloc_asprintf(mem_ctx,
2896                                          "(&(objectClass=%s)(uid=%s))",
2897                                          LDAP_OBJ_SAMBASAMACCOUNT,
2898                                          escape_name);
2899                 if (filter == NULL) {
2900                         ret = NT_STATUS_NO_MEMORY;
2901                         goto done;
2902                 }
2903
2904                 rc = smbldap_search(conn, lp_ldap_suffix(),
2905                                     LDAP_SCOPE_SUBTREE, filter, attrs, 0, &result);
2906
2907                 if (rc != LDAP_SUCCESS)
2908                         goto done;
2909
2910                 talloc_autofree_ldapmsg(mem_ctx, result);
2911
2912                 count = ldap_count_entries(priv2ld(ldap_state), result);
2913
2914                 switch (count) {
2915                 case 0:
2916                         DEBUG(1, ("User account [%s] not found!\n", pdb_get_username(user)));
2917                         ret = NT_STATUS_NO_SUCH_USER;
2918                         goto done;
2919                 case 1:
2920                         entry = ldap_first_entry(priv2ld(ldap_state), result);
2921
2922                         gidstr = smbldap_talloc_single_attribute(priv2ld(ldap_state), entry, "gidNumber", mem_ctx);
2923                         if (!gidstr) {
2924                                 DEBUG (1, ("Unable to find the member's gid!\n"));
2925                                 ret = NT_STATUS_INTERNAL_DB_CORRUPTION;
2926                                 goto done;
2927                         }
2928                         primary_gid = strtoul(gidstr, NULL, 10);
2929                         break;
2930                 default:
2931                         DEBUG(1, ("found more than one account with the same user name ?!\n"));
2932                         ret = NT_STATUS_INTERNAL_DB_CORRUPTION;
2933                         goto done;
2934                 }
2935         }
2936
2937         filter = talloc_asprintf(mem_ctx,
2938                                  "(&(objectClass=%s)(|(memberUid=%s)(gidNumber=%u)))",
2939                                  LDAP_OBJ_POSIXGROUP, escape_name, (unsigned int)primary_gid);
2940         if (filter == NULL) {
2941                 ret = NT_STATUS_NO_MEMORY;
2942                 goto done;
2943         }
2944
2945         rc = smbldap_search(conn, lp_ldap_suffix(),
2946                             LDAP_SCOPE_SUBTREE, filter, attrs, 0, &result);
2947
2948         if (rc != LDAP_SUCCESS)
2949                 goto done;
2950
2951         talloc_autofree_ldapmsg(mem_ctx, result);
2952
2953         num_gids = 0;
2954         *pp_gids = NULL;
2955
2956         num_sids = 0;
2957         *pp_sids = NULL;
2958
2959         /* We need to add the primary group as the first gid/sid */
2960
2961         if (!add_gid_to_array_unique(mem_ctx, primary_gid, pp_gids, &num_gids)) {
2962                 ret = NT_STATUS_NO_MEMORY;
2963                 goto done;
2964         }
2965
2966         /* This sid will be replaced later */
2967
2968         ret = add_sid_to_array_unique(mem_ctx, &global_sid_NULL, pp_sids,
2969                                       &num_sids);
2970         if (!NT_STATUS_IS_OK(ret)) {
2971                 goto done;
2972         }
2973
2974         for (entry = ldap_first_entry(conn->ldap_struct, result);
2975              entry != NULL;
2976              entry = ldap_next_entry(conn->ldap_struct, entry))
2977         {
2978                 fstring str;
2979                 struct dom_sid sid;
2980                 gid_t gid;
2981                 char *end;
2982
2983                 if (!smbldap_get_single_attribute(conn->ldap_struct,
2984                                                   entry, "sambaSID",
2985                                                   str, sizeof(str)-1))
2986                         continue;
2987
2988                 if (!string_to_sid(&sid, str))
2989                         goto done;
2990
2991                 if (!smbldap_get_single_attribute(conn->ldap_struct,
2992                                                   entry, "gidNumber",
2993                                                   str, sizeof(str)-1))
2994                         continue;
2995
2996                 gid = strtoul(str, &end, 10);
2997
2998                 if (PTR_DIFF(end, str) != strlen(str))
2999                         goto done;
3000
3001                 if (gid == primary_gid) {
3002                         sid_copy(&(*pp_sids)[0], &sid);
3003                 } else {
3004                         if (!add_gid_to_array_unique(mem_ctx, gid, pp_gids,
3005                                                 &num_gids)) {
3006                                 ret = NT_STATUS_NO_MEMORY;
3007                                 goto done;
3008                         }
3009                         ret = add_sid_to_array_unique(mem_ctx, &sid, pp_sids,
3010                                                       &num_sids);
3011                         if (!NT_STATUS_IS_OK(ret)) {
3012                                 goto done;
3013                         }
3014                 }
3015         }
3016
3017         if (dom_sid_compare(&global_sid_NULL, &(*pp_sids)[0]) == 0) {
3018                 DEBUG(3, ("primary group of [%s] not found\n",
3019                           pdb_get_username(user)));
3020                 goto done;
3021         }
3022
3023         *p_num_groups = num_sids;
3024
3025         ret = NT_STATUS_OK;
3026
3027  done:
3028
3029         TALLOC_FREE(escape_name);
3030         return ret;
3031 }
3032
3033 /**********************************************************************
3034  * Augment a posixGroup object with a sambaGroupMapping domgroup
3035  *********************************************************************/
3036
3037 static NTSTATUS ldapsam_map_posixgroup(TALLOC_CTX *mem_ctx,
3038                                        struct ldapsam_privates *ldap_state,
3039                                        GROUP_MAP *map)
3040 {
3041         const char *filter, *dn;
3042         LDAPMessage *msg, *entry;
3043         LDAPMod **mods;
3044         int rc;
3045
3046         filter = talloc_asprintf(mem_ctx,
3047                                  "(&(objectClass=%s)(gidNumber=%u))",
3048                                  LDAP_OBJ_POSIXGROUP, (unsigned int)map->gid);
3049         if (filter == NULL) {
3050                 return NT_STATUS_NO_MEMORY;
3051         }
3052
3053         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter,
3054                                    get_attr_list(mem_ctx, groupmap_attr_list),
3055                                    &msg);
3056         talloc_autofree_ldapmsg(mem_ctx, msg);
3057
3058         if ((rc != LDAP_SUCCESS) ||
3059             (ldap_count_entries(ldap_state->smbldap_state->ldap_struct, msg) != 1) ||
3060             ((entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct, msg)) == NULL)) {
3061                 return NT_STATUS_NO_SUCH_GROUP;
3062         }
3063
3064         dn = smbldap_talloc_dn(mem_ctx, ldap_state->smbldap_state->ldap_struct, entry);
3065         if (dn == NULL) {
3066                 return NT_STATUS_NO_MEMORY;
3067         }
3068
3069         mods = NULL;
3070         smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectClass",
3071                         LDAP_OBJ_GROUPMAP);
3072         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, entry, &mods, "sambaSid",
3073                          sid_string_talloc(mem_ctx, &map->sid));
3074         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, entry, &mods, "sambaGroupType",
3075                          talloc_asprintf(mem_ctx, "%d", map->sid_name_use));
3076         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, entry, &mods, "displayName",
3077                          map->nt_name);
3078         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, entry, &mods, "description",
3079                          map->comment);
3080         talloc_autofree_ldapmod(mem_ctx, mods);
3081
3082         rc = smbldap_modify(ldap_state->smbldap_state, dn, mods);
3083         if (rc != LDAP_SUCCESS) {
3084                 return NT_STATUS_ACCESS_DENIED;
3085         }
3086
3087         return NT_STATUS_OK;
3088 }
3089
3090 static NTSTATUS ldapsam_add_group_mapping_entry(struct pdb_methods *methods,
3091                                                 GROUP_MAP *map)
3092 {
3093         struct ldapsam_privates *ldap_state =
3094                 (struct ldapsam_privates *)methods->private_data;
3095         LDAPMessage *msg = NULL;
3096         LDAPMod **mods = NULL;
3097         const char *attrs[] = { NULL };
3098         char *filter;
3099
3100         char *dn;
3101         TALLOC_CTX *mem_ctx;
3102         NTSTATUS result;
3103
3104         struct dom_sid sid;
3105
3106         int rc;
3107
3108         mem_ctx = talloc_new(NULL);
3109         if (mem_ctx == NULL) {
3110                 DEBUG(0, ("talloc_new failed\n"));
3111                 return NT_STATUS_NO_MEMORY;
3112         }
3113
3114         filter = talloc_asprintf(mem_ctx, "(sambaSid=%s)",
3115                                  sid_string_talloc(mem_ctx, &map->sid));
3116         if (filter == NULL) {
3117                 result = NT_STATUS_NO_MEMORY;
3118                 goto done;
3119         }
3120
3121         rc = smbldap_search(ldap_state->smbldap_state, lp_ldap_suffix(),
3122                             LDAP_SCOPE_SUBTREE, filter, attrs, True, &msg);
3123         talloc_autofree_ldapmsg(mem_ctx, msg);
3124
3125         if ((rc == LDAP_SUCCESS) &&
3126             (ldap_count_entries(ldap_state->smbldap_state->ldap_struct, msg) > 0)) {
3127
3128                 DEBUG(3, ("SID %s already present in LDAP, refusing to add "
3129                           "group mapping entry\n", sid_string_dbg(&map->sid)));
3130                 result = NT_STATUS_GROUP_EXISTS;
3131                 goto done;
3132         }
3133
3134         switch (map->sid_name_use) {
3135
3136         case SID_NAME_DOM_GRP:
3137                 /* To map a domain group we need to have a posix group
3138                    to attach to. */
3139                 result = ldapsam_map_posixgroup(mem_ctx, ldap_state, map);
3140                 goto done;
3141                 break;
3142
3143         case SID_NAME_ALIAS:
3144                 if (!sid_check_is_in_our_domain(&map->sid) 
3145                         && !sid_check_is_in_builtin(&map->sid) ) 
3146                 {
3147                         DEBUG(3, ("Refusing to map sid %s as an alias, not in our domain\n",
3148                                   sid_string_dbg(&map->sid)));
3149                         result = NT_STATUS_INVALID_PARAMETER;
3150                         goto done;
3151                 }
3152                 break;
3153
3154         default:
3155                 DEBUG(3, ("Got invalid use '%s' for mapping\n",
3156                           sid_type_lookup(map->sid_name_use)));
3157                 result = NT_STATUS_INVALID_PARAMETER;
3158                 goto done;
3159         }
3160
3161         /* Domain groups have been mapped in a separate routine, we have to
3162          * create an alias now */
3163
3164         if (map->gid == -1) {
3165                 DEBUG(10, ("Refusing to map gid==-1\n"));
3166                 result = NT_STATUS_INVALID_PARAMETER;
3167                 goto done;
3168         }
3169
3170         if (pdb_gid_to_sid(map->gid, &sid)) {
3171                 DEBUG(3, ("Gid %u is already mapped to SID %s, refusing to "
3172                           "add\n", (unsigned int)map->gid, sid_string_dbg(&sid)));
3173                 result = NT_STATUS_GROUP_EXISTS;
3174                 goto done;
3175         }
3176
3177         /* Ok, enough checks done. It's still racy to go ahead now, but that's
3178          * the best we can get out of LDAP. */
3179
3180         dn = talloc_asprintf(mem_ctx, "sambaSid=%s,%s",
3181                              sid_string_talloc(mem_ctx, &map->sid),
3182                              lp_ldap_group_suffix());
3183         if (dn == NULL) {
3184                 result = NT_STATUS_NO_MEMORY;
3185                 goto done;
3186         }
3187
3188         mods = NULL;
3189
3190         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, NULL, &mods, "objectClass",
3191                          LDAP_OBJ_SID_ENTRY);
3192         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, NULL, &mods, "objectClass",
3193                          LDAP_OBJ_GROUPMAP);
3194         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, NULL, &mods, "sambaSid",
3195                          sid_string_talloc(mem_ctx, &map->sid));
3196         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, NULL, &mods, "sambaGroupType",
3197                          talloc_asprintf(mem_ctx, "%d", map->sid_name_use));
3198         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, NULL, &mods, "displayName",
3199                          map->nt_name);
3200         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, NULL, &mods, "description",
3201                          map->comment);
3202         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, NULL, &mods, "gidNumber",
3203                          talloc_asprintf(mem_ctx, "%u", (unsigned int)map->gid));
3204         talloc_autofree_ldapmod(mem_ctx, mods);
3205
3206         rc = smbldap_add(ldap_state->smbldap_state, dn, mods);
3207
3208         result = (rc == LDAP_SUCCESS) ?
3209                 NT_STATUS_OK : NT_STATUS_ACCESS_DENIED;
3210
3211  done:
3212         TALLOC_FREE(mem_ctx);
3213         return result;
3214 }
3215
3216 /**********************************************************************
3217  * Update a group mapping entry. We're quite strict about what can be changed:
3218  * Only the description and displayname may be changed. It simply does not
3219  * make any sense to change the SID, gid or the type in a mapping.
3220  *********************************************************************/
3221
3222 static NTSTATUS ldapsam_update_group_mapping_entry(struct pdb_methods *methods,
3223                                                    GROUP_MAP *map)
3224 {
3225         struct ldapsam_privates *ldap_state =
3226                 (struct ldapsam_privates *)methods->private_data;
3227         int rc;
3228         const char *filter, *dn;
3229         LDAPMessage *msg = NULL;
3230         LDAPMessage *entry = NULL;
3231         LDAPMod **mods = NULL;
3232         TALLOC_CTX *mem_ctx;
3233         NTSTATUS result;
3234
3235         mem_ctx = talloc_new(NULL);
3236         if (mem_ctx == NULL) {
3237                 DEBUG(0, ("talloc_new failed\n"));
3238                 return NT_STATUS_NO_MEMORY;
3239         }
3240
3241         /* Make 100% sure that sid, gid and type are not changed by looking up
3242          * exactly the values we're given in LDAP. */
3243
3244         filter = talloc_asprintf(mem_ctx, "(&(objectClass=%s)"
3245                                  "(sambaSid=%s)(gidNumber=%u)"
3246                                  "(sambaGroupType=%d))",
3247                                  LDAP_OBJ_GROUPMAP,
3248                                  sid_string_talloc(mem_ctx, &map->sid),
3249                                  (unsigned int)map->gid, map->sid_name_use);
3250         if (filter == NULL) {
3251                 result = NT_STATUS_NO_MEMORY;
3252                 goto done;
3253         }
3254
3255         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter,
3256                                    get_attr_list(mem_ctx, groupmap_attr_list),
3257                                    &msg);
3258         talloc_autofree_ldapmsg(mem_ctx, msg);
3259
3260         if ((rc != LDAP_SUCCESS) ||
3261             (ldap_count_entries(ldap_state->smbldap_state->ldap_struct, msg) != 1) ||
3262             ((entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct, msg)) == NULL)) {
3263                 result = NT_STATUS_NO_SUCH_GROUP;
3264                 goto done;
3265         }
3266
3267         dn = smbldap_talloc_dn(mem_ctx, ldap_state->smbldap_state->ldap_struct, entry);
3268
3269         if (dn == NULL) {
3270                 result = NT_STATUS_NO_MEMORY;
3271                 goto done;
3272         }
3273
3274         mods = NULL;
3275         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, entry, &mods, "displayName",
3276                          map->nt_name);
3277         smbldap_make_mod(ldap_state->smbldap_state->ldap_struct, entry, &mods, "description",
3278                          map->comment);
3279         talloc_autofree_ldapmod(mem_ctx, mods);
3280
3281         if (mods == NULL) {
3282                 DEBUG(4, ("ldapsam_update_group_mapping_entry: mods is empty: "
3283                           "nothing to do\n"));
3284                 result = NT_STATUS_OK;
3285                 goto done;
3286         }
3287
3288         rc = smbldap_modify(ldap_state->smbldap_state, dn, mods);
3289
3290         if (rc != LDAP_SUCCESS) {
3291                 result = NT_STATUS_ACCESS_DENIED;
3292                 goto done;
3293         }
3294
3295         DEBUG(2, ("ldapsam_update_group_mapping_entry: successfully modified "
3296                   "group %lu in LDAP\n", (unsigned long)map->gid));
3297
3298         result = NT_STATUS_OK;
3299
3300  done:
3301         TALLOC_FREE(mem_ctx);
3302         return result;
3303 }
3304
3305 /**********************************************************************
3306  *********************************************************************/
3307
3308 static NTSTATUS ldapsam_delete_group_mapping_entry(struct pdb_methods *methods,
3309                                                    struct dom_sid sid)
3310 {
3311         struct ldapsam_privates *priv =
3312                 (struct ldapsam_privates *)methods->private_data;
3313         LDAPMessage *msg, *entry;
3314         int rc;
3315         NTSTATUS result;
3316         TALLOC_CTX *mem_ctx;
3317         char *filter;
3318
3319         mem_ctx = talloc_new(NULL);
3320         if (mem_ctx == NULL) {
3321                 DEBUG(0, ("talloc_new failed\n"));
3322                 return NT_STATUS_NO_MEMORY;
3323         }
3324
3325         filter = talloc_asprintf(mem_ctx, "(&(objectClass=%s)(%s=%s))",
3326                                  LDAP_OBJ_GROUPMAP, LDAP_ATTRIBUTE_SID,
3327                                  sid_string_talloc(mem_ctx, &sid));
3328         if (filter == NULL) {
3329                 result = NT_STATUS_NO_MEMORY;
3330                 goto done;
3331         }
3332         rc = smbldap_search_suffix(priv->smbldap_state, filter,
3333                                    get_attr_list(mem_ctx, groupmap_attr_list),
3334                                    &msg);
3335         talloc_autofree_ldapmsg(mem_ctx, msg);
3336
3337         if ((rc != LDAP_SUCCESS) ||
3338             (ldap_count_entries(priv2ld(priv), msg) != 1) ||
3339             ((entry = ldap_first_entry(priv2ld(priv), msg)) == NULL)) {
3340                 result = NT_STATUS_NO_SUCH_GROUP;
3341                 goto done;
3342         }
3343
3344         rc = ldapsam_delete_entry(priv, mem_ctx, entry, LDAP_OBJ_GROUPMAP,
3345                                   get_attr_list(mem_ctx,
3346                                                 groupmap_attr_list_to_delete));
3347
3348         if ((rc == LDAP_NAMING_VIOLATION) ||
3349             (rc == LDAP_NOT_ALLOWED_ON_RDN) ||
3350             (rc == LDAP_OBJECT_CLASS_VIOLATION)) {
3351                 const char *attrs[] = { "sambaGroupType", "description",
3352                                         "displayName", "sambaSIDList",
3353                                         NULL };
3354
3355                 /* Second try. Don't delete the sambaSID attribute, this is
3356                    for "old" entries that are tacked on a winbind
3357                    sambaIdmapEntry. */
3358
3359                 rc = ldapsam_delete_entry(priv, mem_ctx, entry,
3360                                           LDAP_OBJ_GROUPMAP, attrs);
3361         }
3362
3363         if ((rc == LDAP_NAMING_VIOLATION) ||
3364             (rc == LDAP_NOT_ALLOWED_ON_RDN) ||
3365             (rc == LDAP_OBJECT_CLASS_VIOLATION)) {
3366                 const char *attrs[] = { "sambaGroupType", "description",
3367                                         "displayName", "sambaSIDList",
3368                                         "gidNumber", NULL };
3369
3370                 /* Third try. This is a post-3.0.21 alias (containing only
3371                  * sambaSidEntry and sambaGroupMapping classes), we also have
3372                  * to delete the gidNumber attribute, only the sambaSidEntry
3373                  * remains */
3374
3375                 rc = ldapsam_delete_entry(priv, mem_ctx, entry,
3376                                           LDAP_OBJ_GROUPMAP, attrs);
3377         }
3378
3379         result = (rc == LDAP_SUCCESS) ? NT_STATUS_OK : NT_STATUS_UNSUCCESSFUL;
3380
3381  done:
3382         TALLOC_FREE(mem_ctx);
3383         return result;
3384  }
3385
3386 /**********************************************************************
3387  *********************************************************************/
3388
3389 static NTSTATUS ldapsam_setsamgrent(struct pdb_methods *my_methods,
3390                                     bool update)
3391 {
3392         struct ldapsam_privates *ldap_state =
3393                 (struct ldapsam_privates *)my_methods->private_data;
3394         char *filter = NULL;
3395         int rc;
3396         const char **attr_list;
3397
3398         filter = talloc_asprintf(NULL, "(objectclass=%s)", LDAP_OBJ_GROUPMAP);
3399         if (!filter) {
3400                 return NT_STATUS_NO_MEMORY;
3401         }
3402         attr_list = get_attr_list( NULL, groupmap_attr_list );
3403         rc = smbldap_search(ldap_state->smbldap_state, lp_ldap_suffix(),
3404                             LDAP_SCOPE_SUBTREE, filter,
3405                             attr_list, 0, &ldap_state->result);
3406         TALLOC_FREE(attr_list);
3407
3408         if (rc != LDAP_SUCCESS) {
3409                 DEBUG(0, ("ldapsam_setsamgrent: LDAP search failed: %s\n",
3410                           ldap_err2string(rc)));
3411                 DEBUG(3, ("ldapsam_setsamgrent: Query was: %s, %s\n",
3412                           lp_ldap_suffix(), filter));
3413                 ldap_msgfree(ldap_state->result);
3414                 ldap_state->result = NULL;
3415                 TALLOC_FREE(filter);
3416                 return NT_STATUS_UNSUCCESSFUL;
3417         }
3418
3419         TALLOC_FREE(filter);
3420
3421         DEBUG(2, ("ldapsam_setsamgrent: %d entries in the base!\n",
3422                   ldap_count_entries(ldap_state->smbldap_state->ldap_struct,
3423                                      ldap_state->result)));
3424
3425         ldap_state->entry =
3426                 ldap_first_entry(ldap_state->smbldap_state->ldap_struct,
3427                                  ldap_state->result);
3428         ldap_state->index = 0;
3429
3430         return NT_STATUS_OK;
3431 }
3432
3433 /**********************************************************************
3434  *********************************************************************/
3435
3436 static void ldapsam_endsamgrent(struct pdb_methods *my_methods)
3437 {
3438         ldapsam_endsampwent(my_methods);
3439 }
3440
3441 /**********************************************************************
3442  *********************************************************************/
3443
3444 static NTSTATUS ldapsam_getsamgrent(struct pdb_methods *my_methods,
3445                                     GROUP_MAP *map)
3446 {
3447         NTSTATUS ret = NT_STATUS_UNSUCCESSFUL;
3448         struct ldapsam_privates *ldap_state =
3449                 (struct ldapsam_privates *)my_methods->private_data;
3450         bool bret = False;
3451
3452         while (!bret) {
3453                 if (!ldap_state->entry)
3454                         return ret;
3455
3456                 ldap_state->index++;
3457                 bret = init_group_from_ldap(ldap_state, map,
3458                                             ldap_state->entry);
3459
3460                 ldap_state->entry =
3461                         ldap_next_entry(ldap_state->smbldap_state->ldap_struct,
3462                                         ldap_state->entry);     
3463         }
3464
3465         return NT_STATUS_OK;
3466 }
3467
3468 /**********************************************************************
3469  *********************************************************************/
3470
3471 static NTSTATUS ldapsam_enum_group_mapping(struct pdb_methods *methods,
3472                                            const struct dom_sid *domsid, enum lsa_SidType sid_name_use,
3473                                            GROUP_MAP **pp_rmap,
3474                                            size_t *p_num_entries,
3475                                            bool unix_only)
3476 {
3477         GROUP_MAP map = { 0, };
3478         size_t entries = 0;
3479
3480         *p_num_entries = 0;
3481         *pp_rmap = NULL;
3482
3483         if (!NT_STATUS_IS_OK(ldapsam_setsamgrent(methods, False))) {
3484                 DEBUG(0, ("ldapsam_enum_group_mapping: Unable to open "
3485                           "passdb\n"));
3486                 return NT_STATUS_ACCESS_DENIED;
3487         }
3488
3489         while (NT_STATUS_IS_OK(ldapsam_getsamgrent(methods, &map))) {
3490                 if (sid_name_use != SID_NAME_UNKNOWN &&
3491                     sid_name_use != map.sid_name_use) {
3492                         DEBUG(11,("ldapsam_enum_group_mapping: group %s is "
3493                                   "not of the requested type\n", map.nt_name));
3494                         continue;
3495                 }
3496                 if (unix_only==ENUM_ONLY_MAPPED && map.gid==-1) {
3497                         DEBUG(11,("ldapsam_enum_group_mapping: group %s is "
3498                                   "non mapped\n", map.nt_name));
3499                         continue;
3500                 }
3501
3502                 (*pp_rmap)=SMB_REALLOC_ARRAY((*pp_rmap), GROUP_MAP, entries+1);
3503                 if (!(*pp_rmap)) {
3504                         DEBUG(0,("ldapsam_enum_group_mapping: Unable to "
3505                                  "enlarge group map!\n"));
3506                         return NT_STATUS_UNSUCCESSFUL;
3507                 }
3508
3509                 (*pp_rmap)[entries] = map;
3510
3511                 entries += 1;
3512
3513         }
3514         ldapsam_endsamgrent(methods);
3515
3516         *p_num_entries = entries;
3517
3518         return NT_STATUS_OK;
3519 }
3520
3521 static NTSTATUS ldapsam_modify_aliasmem(struct pdb_methods *methods,
3522                                         const struct dom_sid *alias,
3523                                         const struct dom_sid *member,
3524                                         int modop)
3525 {
3526         struct ldapsam_privates *ldap_state =
3527                 (struct ldapsam_privates *)methods->private_data;
3528         char *dn = NULL;
3529         LDAPMessage *result = NULL;
3530         LDAPMessage *entry = NULL;
3531         int count;
3532         LDAPMod **mods = NULL;
3533         int rc;
3534         enum lsa_SidType type = SID_NAME_USE_NONE;
3535         fstring tmp;
3536
3537         char *filter = NULL;
3538
3539         if (sid_check_is_in_builtin(alias)) {
3540                 type = SID_NAME_ALIAS;
3541         }
3542
3543         if (sid_check_is_in_our_domain(alias)) {
3544                 type = SID_NAME_ALIAS;
3545         }
3546
3547         if (type == SID_NAME_USE_NONE) {
3548                 DEBUG(5, ("SID %s is neither in builtin nor in our domain!\n",
3549                           sid_string_dbg(alias)));
3550                 return NT_STATUS_NO_SUCH_ALIAS;
3551         }
3552
3553         if (asprintf(&filter,
3554                      "(&(objectClass=%s)(sambaSid=%s)(sambaGroupType=%d))",
3555                      LDAP_OBJ_GROUPMAP, sid_to_fstring(tmp, alias),
3556                      type) < 0) {
3557                 return NT_STATUS_NO_MEMORY;
3558         }
3559
3560         if (ldapsam_search_one_group(ldap_state, filter,
3561                                      &result) != LDAP_SUCCESS) {
3562                 SAFE_FREE(filter);
3563                 return NT_STATUS_NO_SUCH_ALIAS;
3564         }
3565
3566         count = ldap_count_entries(ldap_state->smbldap_state->ldap_struct,
3567                                    result);
3568
3569         if (count < 1) {
3570                 DEBUG(4, ("ldapsam_modify_aliasmem: Did not find alias\n"));
3571                 ldap_msgfree(result);
3572                 SAFE_FREE(filter);
3573                 return NT_STATUS_NO_SUCH_ALIAS;
3574         }
3575
3576         if (count > 1) {
3577                 DEBUG(1, ("ldapsam_modify_aliasmem: Duplicate entries for "
3578                           "filter %s: count=%d\n", filter, count));
3579                 ldap_msgfree(result);
3580                 SAFE_FREE(filter);
3581                 return NT_STATUS_NO_SUCH_ALIAS;
3582         }
3583
3584         SAFE_FREE(filter);
3585
3586         entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct,
3587                                  result);
3588
3589         if (!entry) {
3590                 ldap_msgfree(result);
3591                 return NT_STATUS_UNSUCCESSFUL;
3592         }
3593
3594         dn = smbldap_talloc_dn(talloc_tos(), ldap_state->smbldap_state->ldap_struct, entry);
3595         if (!dn) {
3596                 ldap_msgfree(result);
3597                 return NT_STATUS_UNSUCCESSFUL;
3598         }
3599
3600         smbldap_set_mod(&mods, modop,
3601                         get_attr_key2string(groupmap_attr_list,
3602                                             LDAP_ATTR_SID_LIST),
3603                         sid_to_fstring(tmp, member));
3604
3605         rc = smbldap_modify(ldap_state->smbldap_state, dn, mods);
3606
3607         ldap_mods_free(mods, True);
3608         ldap_msgfree(result);
3609         TALLOC_FREE(dn);
3610
3611         if (rc == LDAP_TYPE_OR_VALUE_EXISTS) {
3612                 return NT_STATUS_MEMBER_IN_ALIAS;
3613         }
3614
3615         if (rc == LDAP_NO_SUCH_ATTRIBUTE) {
3616                 return NT_STATUS_MEMBER_NOT_IN_ALIAS;
3617         }
3618
3619         if (rc != LDAP_SUCCESS) {
3620                 return NT_STATUS_UNSUCCESSFUL;
3621         }
3622
3623         return NT_STATUS_OK;
3624 }
3625
3626 static NTSTATUS ldapsam_add_aliasmem(struct pdb_methods *methods,
3627                                      const struct dom_sid *alias,
3628                                      const struct dom_sid *member)
3629 {
3630         return ldapsam_modify_aliasmem(methods, alias, member, LDAP_MOD_ADD);
3631 }
3632
3633 static NTSTATUS ldapsam_del_aliasmem(struct pdb_methods *methods,
3634                                      const struct dom_sid *alias,
3635                                      const struct dom_sid *member)
3636 {
3637         return ldapsam_modify_aliasmem(methods, alias, member,
3638                                        LDAP_MOD_DELETE);
3639 }
3640
3641 static NTSTATUS ldapsam_enum_aliasmem(struct pdb_methods *methods,
3642                                       const struct dom_sid *alias,
3643                                       TALLOC_CTX *mem_ctx,
3644                                       struct dom_sid **pp_members,
3645                                       size_t *p_num_members)
3646 {
3647         struct ldapsam_privates *ldap_state =
3648                 (struct ldapsam_privates *)methods->private_data;
3649         LDAPMessage *result = NULL;
3650         LDAPMessage *entry = NULL;
3651         int count;
3652         char **values = NULL;
3653         int i;
3654         char *filter = NULL;
3655         uint32_t num_members = 0;
3656         enum lsa_SidType type = SID_NAME_USE_NONE;
3657         fstring tmp;
3658
3659         *pp_members = NULL;
3660         *p_num_members = 0;
3661
3662         if (sid_check_is_in_builtin(alias)) {
3663                 type = SID_NAME_ALIAS;
3664         }
3665
3666         if (sid_check_is_in_our_domain(alias)) {
3667                 type = SID_NAME_ALIAS;
3668         }
3669
3670         if (type == SID_NAME_USE_NONE) {
3671                 DEBUG(5, ("SID %s is neither in builtin nor in our domain!\n",
3672                           sid_string_dbg(alias)));
3673                 return NT_STATUS_NO_SUCH_ALIAS;
3674         }
3675
3676         if (asprintf(&filter,
3677                      "(&(objectClass=%s)(sambaSid=%s)(sambaGroupType=%d))",
3678                      LDAP_OBJ_GROUPMAP, sid_to_fstring(tmp, alias),
3679                      type) < 0) {
3680                 return NT_STATUS_NO_MEMORY;
3681         }
3682
3683         if (ldapsam_search_one_group(ldap_state, filter,
3684                                      &result) != LDAP_SUCCESS) {
3685                 SAFE_FREE(filter);
3686                 return NT_STATUS_NO_SUCH_ALIAS;
3687         }
3688
3689         count = ldap_count_entries(ldap_state->smbldap_state->ldap_struct,
3690                                    result);
3691
3692         if (count < 1) {
3693                 DEBUG(4, ("ldapsam_enum_aliasmem: Did not find alias\n"));
3694                 ldap_msgfree(result);
3695                 SAFE_FREE(filter);
3696                 return NT_STATUS_NO_SUCH_ALIAS;
3697         }
3698
3699         if (count > 1) {
3700                 DEBUG(1, ("ldapsam_enum_aliasmem: Duplicate entries for "
3701                           "filter %s: count=%d\n", filter, count));
3702                 ldap_msgfree(result);
3703                 SAFE_FREE(filter);
3704                 return NT_STATUS_NO_SUCH_ALIAS;
3705         }
3706
3707         SAFE_FREE(filter);
3708
3709         entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct,
3710                                  result);
3711
3712         if (!entry) {
3713                 ldap_msgfree(result);
3714                 return NT_STATUS_UNSUCCESSFUL;
3715         }
3716
3717         values = ldap_get_values(ldap_state->smbldap_state->ldap_struct,
3718                                  entry,
3719                                  get_attr_key2string(groupmap_attr_list,
3720                                                      LDAP_ATTR_SID_LIST));
3721
3722         if (values == NULL) {
3723                 ldap_msgfree(result);
3724                 return NT_STATUS_OK;
3725         }
3726
3727         count = ldap_count_values(values);
3728
3729         for (i=0; i<count; i++) {
3730                 struct dom_sid member;
3731                 NTSTATUS status;
3732
3733                 if (!string_to_sid(&member, values[i]))
3734                         continue;
3735
3736                 status = add_sid_to_array(mem_ctx, &member, pp_members,
3737                                           &num_members);
3738                 if (!NT_STATUS_IS_OK(status)) {
3739                         ldap_value_free(values);
3740                         ldap_msgfree(result);
3741                         return status;
3742                 }
3743         }
3744
3745         *p_num_members = num_members;
3746         ldap_value_free(values);
3747         ldap_msgfree(result);
3748
3749         return NT_STATUS_OK;
3750 }
3751
3752 static NTSTATUS ldapsam_alias_memberships(struct pdb_methods *methods,
3753                                           TALLOC_CTX *mem_ctx,
3754                                           const struct dom_sid *domain_sid,
3755                                           const struct dom_sid *members,
3756                                           size_t num_members,
3757                                           uint32_t **pp_alias_rids,
3758                                           size_t *p_num_alias_rids)
3759 {
3760         struct ldapsam_privates *ldap_state =
3761                 (struct ldapsam_privates *)methods->private_data;
3762         LDAP *ldap_struct;
3763
3764         const char *attrs[] = { LDAP_ATTRIBUTE_SID, NULL };
3765
3766         LDAPMessage *result = NULL;
3767         LDAPMessage *entry = NULL;
3768         int i;
3769         int rc;
3770         char *filter;
3771         enum lsa_SidType type = SID_NAME_USE_NONE;
3772         bool is_builtin = false;
3773         bool sid_added = false;
3774
3775         *pp_alias_rids = NULL;
3776         *p_num_alias_rids = 0;
3777
3778         if (sid_check_is_builtin(domain_sid)) {
3779                 is_builtin = true;
3780                 type = SID_NAME_ALIAS;
3781         }
3782
3783         if (sid_check_is_domain(domain_sid)) {
3784                 type = SID_NAME_ALIAS;
3785         }
3786
3787         if (type == SID_NAME_USE_NONE) {
3788                 DEBUG(5, ("SID %s is neither builtin nor domain!\n",
3789                           sid_string_dbg(domain_sid)));
3790                 return NT_STATUS_UNSUCCESSFUL;
3791         }
3792
3793         if (num_members == 0) {
3794                 return NT_STATUS_OK;
3795         }
3796
3797         filter = talloc_asprintf(mem_ctx,
3798                                  "(&(objectclass=%s)(sambaGroupType=%d)(|",
3799                                  LDAP_OBJ_GROUPMAP, type);
3800
3801         for (i=0; i<num_members; i++)
3802                 filter = talloc_asprintf(mem_ctx, "%s(sambaSIDList=%s)",
3803                                          filter,
3804                                          sid_string_talloc(mem_ctx,
3805                                                            &members[i]));
3806
3807         filter = talloc_asprintf(mem_ctx, "%s))", filter);
3808
3809         if (filter == NULL) {
3810                 return NT_STATUS_NO_MEMORY;
3811         }
3812
3813         if (is_builtin &&
3814             ldap_state->search_cache.filter &&
3815             strcmp(ldap_state->search_cache.filter, filter) == 0) {
3816                 filter = talloc_move(filter, &ldap_state->search_cache.filter);
3817                 result = ldap_state->search_cache.result;
3818                 ldap_state->search_cache.result = NULL;
3819         } else {
3820                 rc = smbldap_search(ldap_state->smbldap_state, lp_ldap_suffix(),
3821                                     LDAP_SCOPE_SUBTREE, filter, attrs, 0, &result);
3822                 if (rc != LDAP_SUCCESS) {
3823                         return NT_STATUS_UNSUCCESSFUL;
3824                 }
3825                 talloc_autofree_ldapmsg(filter, result);
3826         }
3827
3828         ldap_struct = ldap_state->smbldap_state->ldap_struct;
3829
3830         for (entry = ldap_first_entry(ldap_struct, result);
3831              entry != NULL;
3832              entry = ldap_next_entry(ldap_struct, entry))
3833         {
3834                 fstring sid_str;
3835                 struct dom_sid sid;
3836                 uint32_t rid;
3837
3838                 if (!smbldap_get_single_attribute(ldap_struct, entry,
3839                                                   LDAP_ATTRIBUTE_SID,
3840                                                   sid_str,
3841                                                   sizeof(sid_str)-1))
3842                         continue;
3843
3844                 if (!string_to_sid(&sid, sid_str))
3845                         continue;
3846
3847                 if (!sid_peek_check_rid(domain_sid, &sid, &rid))
3848                         continue;
3849
3850                 sid_added = true;
3851
3852                 if (!add_rid_to_array_unique(mem_ctx, rid, pp_alias_rids,
3853                                         p_num_alias_rids)) {
3854                         return NT_STATUS_NO_MEMORY;
3855                 }
3856         }
3857
3858         if (!is_builtin && !sid_added) {
3859                 TALLOC_FREE(ldap_state->search_cache.filter);
3860                 /*
3861                  * Note: result is a talloc child of filter because of the
3862                  * talloc_autofree_ldapmsg() usage
3863                  */
3864                 ldap_state->search_cache.filter = talloc_move(ldap_state, &filter);
3865                 ldap_state->search_cache.result = result;
3866         }
3867
3868         return NT_STATUS_OK;
3869 }
3870
3871 static NTSTATUS ldapsam_set_account_policy_in_ldap(struct pdb_methods *methods,
3872                                                    enum pdb_policy_type type,
3873                                                    uint32_t value)
3874 {
3875         NTSTATUS ntstatus = NT_STATUS_UNSUCCESSFUL;
3876         int rc;
3877         LDAPMod **mods = NULL;
3878         fstring value_string;
3879         const char *policy_attr = NULL;
3880
3881         struct ldapsam_privates *ldap_state =
3882                 (struct ldapsam_privates *)methods->private_data;
3883
3884         DEBUG(10,("ldapsam_set_account_policy_in_ldap\n"));
3885
3886         if (!ldap_state->domain_dn) {
3887                 return NT_STATUS_INVALID_PARAMETER;
3888         }
3889
3890         policy_attr = get_account_policy_attr(type);
3891         if (policy_attr == NULL) {
3892                 DEBUG(0,("ldapsam_set_account_policy_in_ldap: invalid "
3893                          "policy\n"));
3894                 return ntstatus;
3895         }
3896
3897         slprintf(value_string, sizeof(value_string) - 1, "%i", value);
3898
3899         smbldap_set_mod(&mods, LDAP_MOD_REPLACE, policy_attr, value_string);
3900
3901         rc = smbldap_modify(ldap_state->smbldap_state, ldap_state->domain_dn,
3902                             mods);
3903
3904         ldap_mods_free(mods, True);
3905
3906         if (rc != LDAP_SUCCESS) {
3907                 return ntstatus;
3908         }
3909
3910         if (!cache_account_policy_set(type, value)) {
3911                 DEBUG(0,("ldapsam_set_account_policy_in_ldap: failed to "
3912                          "update local tdb cache\n"));
3913                 return ntstatus;
3914         }
3915
3916         return NT_STATUS_OK;
3917 }
3918
3919 static NTSTATUS ldapsam_set_account_policy(struct pdb_methods *methods,
3920                                            enum pdb_policy_type type,
3921                                            uint32_t value)
3922 {
3923         return ldapsam_set_account_policy_in_ldap(methods, type,
3924                                                   value);
3925 }
3926
3927 static NTSTATUS ldapsam_get_account_policy_from_ldap(struct pdb_methods *methods,
3928                                                      enum pdb_policy_type type,
3929                                                      uint32_t *value)
3930 {
3931         NTSTATUS ntstatus = NT_STATUS_UNSUCCESSFUL;
3932         LDAPMessage *result = NULL;
3933         LDAPMessage *entry = NULL;
3934         int count;
3935         int rc;
3936         char **vals = NULL;
3937         char *filter;
3938         const char *policy_attr = NULL;
3939
3940         struct ldapsam_privates *ldap_state =
3941                 (struct ldapsam_privates *)methods->private_data;
3942
3943         const char *attrs[2];
3944
3945         DEBUG(10,("ldapsam_get_account_policy_from_ldap\n"));
3946
3947         if (!ldap_state->domain_dn) {
3948                 return NT_STATUS_INVALID_PARAMETER;
3949         }
3950
3951         policy_attr = get_account_policy_attr(type);
3952         if (!policy_attr) {
3953                 DEBUG(0,("ldapsam_get_account_policy_from_ldap: invalid "
3954                          "policy index: %d\n", type));
3955                 return ntstatus;
3956         }
3957
3958         attrs[0] = policy_attr;
3959         attrs[1] = NULL;
3960
3961         filter = talloc_asprintf(talloc_tos(), "(objectClass=%s)", LDAP_OBJ_DOMINFO);
3962         if (filter == NULL) {
3963                 return NT_STATUS_NO_MEMORY;
3964         }
3965         rc = smbldap_search(ldap_state->smbldap_state, ldap_state->domain_dn,
3966                             LDAP_SCOPE_BASE, filter, attrs, 0,
3967                             &result);
3968         TALLOC_FREE(filter);
3969         if (rc != LDAP_SUCCESS) {
3970                 return ntstatus;
3971         }
3972
3973         count = ldap_count_entries(priv2ld(ldap_state), result);
3974         if (count < 1) {
3975                 goto out;
3976         }
3977
3978         entry = ldap_first_entry(priv2ld(ldap_state), result);
3979         if (entry == NULL) {
3980                 goto out;
3981         }
3982
3983         vals = ldap_get_values(priv2ld(ldap_state), entry, policy_attr);
3984         if (vals == NULL) {
3985                 goto out;
3986         }
3987
3988         *value = (uint32_t)atol(vals[0]);
3989
3990         ntstatus = NT_STATUS_OK;
3991
3992 out:
3993         if (vals)
3994                 ldap_value_free(vals);
3995         ldap_msgfree(result);
3996
3997         return ntstatus;
3998 }
3999
4000 /* wrapper around ldapsam_get_account_policy_from_ldap(), handles tdb as cache 
4001
4002    - if user hasn't decided to use account policies inside LDAP just reuse the
4003      old tdb values
4004
4005    - if there is a valid cache entry, return that
4006    - if there is an LDAP entry, update cache and return 
4007    - otherwise set to default, update cache and return
4008
4009    Guenther
4010 */
4011 static NTSTATUS ldapsam_get_account_policy(struct pdb_methods *methods,
4012                                            enum pdb_policy_type type,
4013                                            uint32_t *value)
4014 {
4015         NTSTATUS ntstatus = NT_STATUS_UNSUCCESSFUL;
4016
4017         if (cache_account_policy_get(type, value)) {
4018                 DEBUG(11,("ldapsam_get_account_policy: got valid value from "
4019                           "cache\n"));
4020                 return NT_STATUS_OK;
4021         }
4022
4023         ntstatus = ldapsam_get_account_policy_from_ldap(methods, type,
4024                                                         value);
4025         if (NT_STATUS_IS_OK(ntstatus)) {
4026                 goto update_cache;
4027         }
4028
4029         DEBUG(10,("ldapsam_get_account_policy: failed to retrieve from "
4030                   "ldap\n"));
4031
4032 #if 0
4033         /* should we automagically migrate old tdb value here ? */
4034         if (account_policy_get(type, value))
4035                 goto update_ldap;
4036
4037         DEBUG(10,("ldapsam_get_account_policy: no tdb for %d, trying "
4038                   "default\n", type));
4039 #endif
4040
4041         if (!account_policy_get_default(type, value)) {
4042                 return ntstatus;
4043         }
4044
4045 /* update_ldap: */
4046
4047         ntstatus = ldapsam_set_account_policy(methods, type, *value);
4048         if (!NT_STATUS_IS_OK(ntstatus)) {
4049                 return ntstatus;
4050         }
4051
4052  update_cache:
4053
4054         if (!cache_account_policy_set(type, *value)) {
4055                 DEBUG(0,("ldapsam_get_account_policy: failed to update local "
4056                          "tdb as a cache\n"));
4057                 return NT_STATUS_UNSUCCESSFUL;
4058         }
4059
4060         return NT_STATUS_OK;
4061 }
4062
4063 static NTSTATUS ldapsam_lookup_rids(struct pdb_methods *methods,
4064                                     const struct dom_sid *domain_sid,
4065                                     int num_rids,
4066                                     uint32_t *rids,
4067                                     const char **names,
4068                                     enum lsa_SidType *attrs)
4069 {
4070         struct ldapsam_privates *ldap_state =
4071                 (struct ldapsam_privates *)methods->private_data;
4072         LDAPMessage *msg = NULL;
4073         LDAPMessage *entry;
4074         char *allsids = NULL;
4075         int i, rc, num_mapped;
4076         NTSTATUS result = NT_STATUS_NO_MEMORY;
4077         TALLOC_CTX *mem_ctx;
4078         LDAP *ld;
4079         bool is_builtin;
4080
4081         mem_ctx = talloc_new(NULL);
4082         if (mem_ctx == NULL) {
4083                 DEBUG(0, ("talloc_new failed\n"));
4084                 goto done;
4085         }
4086
4087         if (!sid_check_is_builtin(domain_sid) &&
4088             !sid_check_is_domain(domain_sid)) {
4089                 result = NT_STATUS_INVALID_PARAMETER;
4090                 goto done;
4091         }
4092
4093         if (num_rids == 0) {
4094                 result = NT_STATUS_NONE_MAPPED;
4095                 goto done;
4096         }
4097
4098         for (i=0; i<num_rids; i++)
4099                 attrs[i] = SID_NAME_UNKNOWN;
4100
4101         allsids = talloc_strdup(mem_ctx, "");
4102         if (allsids == NULL) {
4103                 goto done;
4104         }
4105
4106         for (i=0; i<num_rids; i++) {
4107                 struct dom_sid sid;
4108                 sid_compose(&sid, domain_sid, rids[i]);
4109                 allsids = talloc_asprintf_append_buffer(
4110                         allsids, "(sambaSid=%s)",
4111                         sid_string_talloc(mem_ctx, &sid));
4112                 if (allsids == NULL) {
4113                         goto done;
4114                 }
4115         }
4116
4117         /* First look for users */
4118
4119         {
4120                 char *filter;
4121                 const char *ldap_attrs[] = { "uid", "sambaSid", NULL };
4122
4123                 filter = talloc_asprintf(
4124                         mem_ctx, ("(&(objectClass=%s)(|%s))"),
4125                         LDAP_OBJ_SAMBASAMACCOUNT, allsids);
4126
4127                 if (filter == NULL) {
4128                         goto done;
4129                 }
4130
4131                 rc = smbldap_search(ldap_state->smbldap_state,
4132                                     lp_ldap_user_suffix(),
4133                                     LDAP_SCOPE_SUBTREE, filter, ldap_attrs, 0,
4134                                     &msg);
4135                 talloc_autofree_ldapmsg(mem_ctx, msg);
4136         }
4137
4138         if (rc != LDAP_SUCCESS)
4139                 goto done;
4140
4141         ld = ldap_state->smbldap_state->ldap_struct;
4142         num_mapped = 0;
4143
4144         for (entry = ldap_first_entry(ld, msg);
4145              entry != NULL;
4146              entry = ldap_next_entry(ld, entry)) {
4147                 uint32_t rid;
4148                 int rid_index;
4149                 const char *name;
4150
4151                 if (!ldapsam_extract_rid_from_entry(ld, entry, domain_sid,
4152                                                     &rid)) {
4153                         DEBUG(2, ("Could not find sid from ldap entry\n"));
4154                         continue;
4155                 }
4156
4157                 name = smbldap_talloc_single_attribute(ld, entry, "uid",
4158                                                        names);
4159                 if (name == NULL) {
4160                         DEBUG(2, ("Could not retrieve uid attribute\n"));
4161                         continue;
4162                 }
4163
4164                 for (rid_index = 0; rid_index < num_rids; rid_index++) {
4165                         if (rid == rids[rid_index])
4166                                 break;
4167                 }
4168
4169                 if (rid_index == num_rids) {
4170                         DEBUG(2, ("Got a RID not asked for: %d\n", rid));
4171                         continue;
4172                 }
4173
4174                 attrs[rid_index] = SID_NAME_USER;
4175                 names[rid_index] = name;
4176                 num_mapped += 1;
4177         }
4178
4179         if (num_mapped == num_rids) {
4180                 /* No need to look for groups anymore -- we're done */
4181                 result = NT_STATUS_OK;
4182                 goto done;
4183         }
4184
4185         /* Same game for groups */
4186
4187         {
4188                 char *filter;
4189                 const char *ldap_attrs[] = { "cn", "displayName", "sambaSid",
4190                                              "sambaGroupType", NULL };
4191
4192                 filter = talloc_asprintf(
4193                         mem_ctx, "(&(objectClass=%s)(|%s))",
4194                         LDAP_OBJ_GROUPMAP, allsids);
4195                 if (filter == NULL) {
4196                         goto done;
4197                 }
4198
4199                 rc = smbldap_search(ldap_state->smbldap_state,
4200                                     lp_ldap_suffix(),
4201                                     LDAP_SCOPE_SUBTREE, filter, ldap_attrs, 0,
4202                                     &msg);
4203                 talloc_autofree_ldapmsg(mem_ctx, msg);
4204         }
4205
4206         if (rc != LDAP_SUCCESS)
4207                 goto done;
4208
4209         /* ldap_struct might have changed due to a reconnect */
4210
4211         ld = ldap_state->smbldap_state->ldap_struct;
4212
4213         /* For consistency checks, we already checked we're only domain or builtin */
4214
4215         is_builtin = sid_check_is_builtin(domain_sid);
4216
4217         for (entry = ldap_first_entry(ld, msg);
4218              entry != NULL;
4219              entry = ldap_next_entry(ld, entry))
4220         {
4221                 uint32_t rid;
4222                 int rid_index;
4223                 const char *attr;
4224                 enum lsa_SidType type;
4225                 const char *dn = smbldap_talloc_dn(mem_ctx, ld, entry);
4226
4227                 attr = smbldap_talloc_single_attribute(ld, entry, "sambaGroupType",
4228                                                        mem_ctx);
4229                 if (attr == NULL) {
4230                         DEBUG(2, ("Could not extract type from ldap entry %s\n",
4231                                   dn));
4232                         continue;
4233                 }
4234
4235                 type = (enum lsa_SidType)atol(attr);
4236
4237                 /* Consistency checks */
4238                 if ((is_builtin && (type != SID_NAME_ALIAS)) ||
4239                     (!is_builtin && ((type != SID_NAME_ALIAS) &&
4240                                      (type != SID_NAME_DOM_GRP)))) {
4241                         DEBUG(2, ("Rejecting invalid group mapping entry %s\n", dn));
4242                 }
4243
4244                 if (!ldapsam_extract_rid_from_entry(ld, entry, domain_sid,
4245                                                     &rid)) {
4246                         DEBUG(2, ("Could not find sid from ldap entry %s\n", dn));
4247                         continue;
4248                 }
4249
4250                 attr = smbldap_talloc_single_attribute(ld, entry, "displayName", names);
4251
4252                 if (attr == NULL) {
4253                         DEBUG(10, ("Could not retrieve 'displayName' attribute from %s\n",
4254                                    dn));
4255                         attr = smbldap_talloc_single_attribute(ld, entry, "cn", names);
4256                 }
4257
4258                 if (attr == NULL) {
4259                         DEBUG(2, ("Could not retrieve naming attribute from %s\n",
4260                                   dn));
4261                         continue;
4262                 }
4263
4264                 for (rid_index = 0; rid_index < num_rids; rid_index++) {
4265                         if (rid == rids[rid_index])
4266                                 break;
4267                 }
4268
4269                 if (rid_index == num_rids) {
4270                         DEBUG(2, ("Got a RID not asked for: %d\n", rid));
4271                         continue;
4272                 }
4273
4274                 attrs[rid_index] = type;
4275                 names[rid_index] = attr;
4276                 num_mapped += 1;
4277         }
4278
4279         result = NT_STATUS_NONE_MAPPED;
4280
4281         if (num_mapped > 0)
4282                 result = (num_mapped == num_rids) ?
4283                         NT_STATUS_OK : STATUS_SOME_UNMAPPED;
4284  done:
4285         TALLOC_FREE(mem_ctx);
4286         return result;
4287 }
4288
4289 static char *get_ldap_filter(TALLOC_CTX *mem_ctx, const char *username)
4290 {
4291         char *filter = NULL;
4292         char *escaped = NULL;
4293         char *result = NULL;
4294
4295         if (asprintf(&filter, "(&%s(objectclass=%s))",
4296                           "(uid=%u)", LDAP_OBJ_SAMBASAMACCOUNT) < 0) {
4297                 goto done;
4298         }
4299
4300         escaped = escape_ldap_string(talloc_tos(), username);
4301         if (escaped == NULL) goto done;
4302
4303         result = talloc_string_sub(mem_ctx, filter, "%u", username);
4304
4305  done:
4306         SAFE_FREE(filter);
4307         TALLOC_FREE(escaped);
4308
4309         return result;
4310 }
4311
4312 static const char **talloc_attrs(TALLOC_CTX *mem_ctx, ...)
4313 {
4314         int i, num = 0;
4315         va_list ap;
4316         const char **result;
4317
4318         va_start(ap, mem_ctx);
4319         while (va_arg(ap, const char *) != NULL)
4320                 num += 1;
4321         va_end(ap);
4322
4323         if ((result = talloc_array(mem_ctx, const char *, num+1)) == NULL) {
4324                 return NULL;
4325         }
4326
4327         va_start(ap, mem_ctx);
4328         for (i=0; i<num; i++) {
4329                 result[i] = talloc_strdup(result, va_arg(ap, const char*));
4330                 if (result[i] == NULL) {
4331                         talloc_free(result);
4332                         va_end(ap);
4333                         return NULL;
4334                 }
4335         }
4336         va_end(ap);
4337
4338         result[num] = NULL;
4339         return result;
4340 }
4341
4342 struct ldap_search_state {
4343         struct smbldap_state *connection;
4344
4345         uint32_t acct_flags;
4346         uint16_t group_type;
4347
4348         const char *base;
4349         int scope;
4350         const char *filter;
4351         const char **attrs;
4352         int attrsonly;
4353         void *pagedresults_cookie;
4354
4355         LDAPMessage *entries, *current_entry;
4356         bool (*ldap2displayentry)(struct ldap_search_state *state,
4357                                   TALLOC_CTX *mem_ctx,
4358                                   LDAP *ld, LDAPMessage *entry,
4359                                   struct samr_displayentry *result);
4360 };
4361
4362 static bool ldapsam_search_firstpage(struct pdb_search *search)
4363 {
4364         struct ldap_search_state *state =
4365                 (struct ldap_search_state *)search->private_data;
4366         LDAP *ld;
4367         int rc = LDAP_OPERATIONS_ERROR;
4368
4369         state->entries = NULL;
4370
4371         if (state->connection->paged_results) {
4372                 rc = smbldap_search_paged(state->connection, state->base,
4373                                           state->scope, state->filter,
4374                                           state->attrs, state->attrsonly,
4375                                           lp_ldap_page_size(), &state->entries,
4376                                           &state->pagedresults_cookie);
4377         }
4378
4379         if ((rc != LDAP_SUCCESS) || (state->entries == NULL)) {
4380
4381                 if (state->entries != NULL) {
4382                         /* Left over from unsuccessful paged attempt */
4383                         ldap_msgfree(state->entries);
4384                         state->entries = NULL;
4385                 }
4386
4387                 rc = smbldap_search(state->connection, state->base,
4388                                     state->scope, state->filter, state->attrs,
4389                                     state->attrsonly, &state->entries);
4390
4391                 if ((rc != LDAP_SUCCESS) || (state->entries == NULL))
4392                         return False;
4393
4394                 /* Ok, the server was lying. It told us it could do paged
4395                  * searches when it could not. */
4396                 state->connection->paged_results = False;
4397         }
4398
4399         ld = state->connection->ldap_struct;
4400         if ( ld == NULL) {
4401                 DEBUG(5, ("Don't have an LDAP connection right after a "
4402                           "search\n"));
4403                 return False;
4404         }
4405         state->current_entry = ldap_first_entry(ld, state->entries);
4406
4407         return True;
4408 }
4409
4410 static bool ldapsam_search_nextpage(struct pdb_search *search)
4411 {
4412         struct ldap_search_state *state =
4413                 (struct ldap_search_state *)search->private_data;
4414         int rc;
4415
4416         if (!state->connection->paged_results) {
4417                 /* There is no next page when there are no paged results */
4418                 return False;
4419         }
4420
4421         rc = smbldap_search_paged(state->connection, state->base,
4422                                   state->scope, state->filter, state->attrs,
4423                                   state->attrsonly, lp_ldap_page_size(),
4424                                   &state->entries,
4425                                   &state->pagedresults_cookie);
4426
4427         if ((rc != LDAP_SUCCESS) || (state->entries == NULL))
4428                 return False;
4429
4430         state->current_entry = ldap_first_entry(state->connection->ldap_struct, state->entries);
4431
4432         if (state->current_entry == NULL) {
4433                 ldap_msgfree(state->entries);
4434                 state->entries = NULL;
4435                 return false;
4436         }
4437
4438         return True;
4439 }
4440
4441 static bool ldapsam_search_next_entry(struct pdb_search *search,
4442                                       struct samr_displayentry *entry)
4443 {
4444         struct ldap_search_state *state =
4445                 (struct ldap_search_state *)search->private_data;
4446         bool result;
4447
4448  retry:
4449         if ((state->entries == NULL) && (state->pagedresults_cookie == NULL))
4450                 return False;
4451
4452         if ((state->entries == NULL) &&
4453             !ldapsam_search_nextpage(search))
4454                     return False;
4455
4456         if (state->current_entry == NULL) {
4457                 return false;
4458         }
4459
4460         result = state->ldap2displayentry(state, search,
4461                                           state->connection->ldap_struct,
4462                                           state->current_entry, entry);
4463
4464         if (!result) {
4465                 char *dn;
4466                 dn = ldap_get_dn(state->connection->ldap_struct, state->current_entry);
4467                 DEBUG(5, ("Skipping entry %s\n", dn != NULL ? dn : "<NULL>"));
4468                 if (dn != NULL) ldap_memfree(dn);
4469         }
4470
4471         state->current_entry = ldap_next_entry(state->connection->ldap_struct, state->current_entry);
4472
4473         if (state->current_entry == NULL) {
4474                 ldap_msgfree(state->entries);
4475                 state->entries = NULL;
4476         }
4477
4478         if (!result) goto retry;
4479
4480         return True;
4481 }
4482
4483 static void ldapsam_search_end(struct pdb_search *search)
4484 {
4485         struct ldap_search_state *state =
4486                 (struct ldap_search_state *)search->private_data;
4487         int rc;
4488
4489         if (state->pagedresults_cookie == NULL)
4490                 return;
4491
4492         if (state->entries != NULL)
4493                 ldap_msgfree(state->entries);
4494
4495         state->entries = NULL;
4496         state->current_entry = NULL;
4497
4498         if (!state->connection->paged_results)
4499                 return;
4500
4501         /* Tell the LDAP server we're not interested in the rest anymore. */
4502
4503         rc = smbldap_search_paged(state->connection, state->base, state->scope,
4504                                   state->filter, state->attrs,
4505                                   state->attrsonly, 0, &state->entries,
4506                                   &state->pagedresults_cookie);
4507
4508         if (rc != LDAP_SUCCESS)
4509                 DEBUG(5, ("Could not end search properly\n"));
4510
4511         return;
4512 }
4513
4514 static bool ldapuser2displayentry(struct ldap_search_state *state,
4515                                   TALLOC_CTX *mem_ctx,
4516                                   LDAP *ld, LDAPMessage *entry,
4517                                   struct samr_displayentry *result)
4518 {
4519         char **vals;
4520         size_t converted_size;
4521         struct dom_sid sid;
4522         uint32_t acct_flags;
4523
4524         vals = ldap_get_values(ld, entry, "sambaAcctFlags");
4525         if ((vals == NULL) || (vals[0] == NULL)) {
4526                 DEBUG(5, ("\"sambaAcctFlags\" not found\n"));
4527                 return False;
4528         }
4529         acct_flags = pdb_decode_acct_ctrl(vals[0]);
4530         ldap_value_free(vals);
4531
4532         if ((state->acct_flags != 0) &&
4533             ((state->acct_flags & acct_flags) == 0))
4534                 return False;           
4535
4536         result->acct_flags = acct_flags;
4537         result->account_name = "";
4538         result->fullname = "";
4539         result->description = "";
4540
4541         vals = ldap_get_values(ld, entry, "uid");
4542         if ((vals == NULL) || (vals[0] == NULL)) {
4543                 DEBUG(5, ("\"uid\" not found\n"));
4544                 return False;
4545         }
4546         if (!pull_utf8_talloc(mem_ctx,
4547                               discard_const_p(char *, &result->account_name),
4548                               vals[0], &converted_size))
4549         {
4550                 DEBUG(0,("ldapuser2displayentry: pull_utf8_talloc failed: %s",
4551                          strerror(errno)));
4552         }
4553
4554         ldap_value_free(vals);
4555
4556         vals = ldap_get_values(ld, entry, "displayName");
4557         if ((vals == NULL) || (vals[0] == NULL))
4558                 DEBUG(8, ("\"displayName\" not found\n"));
4559         else if (!pull_utf8_talloc(mem_ctx,
4560                                    discard_const_p(char *, &result->fullname),
4561                                    vals[0], &converted_size))
4562         {
4563                 DEBUG(0,("ldapuser2displayentry: pull_utf8_talloc failed: %s",
4564                          strerror(errno)));
4565         }
4566
4567         ldap_value_free(vals);
4568
4569         vals = ldap_get_values(ld, entry, "description");
4570         if ((vals == NULL) || (vals[0] == NULL))
4571                 DEBUG(8, ("\"description\" not found\n"));
4572         else if (!pull_utf8_talloc(mem_ctx,
4573                                    discard_const_p(char *, &result->description),
4574                                    vals[0], &converted_size))
4575         {
4576                 DEBUG(0,("ldapuser2displayentry: pull_utf8_talloc failed: %s",
4577                          strerror(errno)));
4578         }
4579
4580         ldap_value_free(vals);
4581
4582         if ((result->account_name == NULL) ||
4583             (result->fullname == NULL) ||
4584             (result->description == NULL)) {
4585                 DEBUG(0, ("talloc failed\n"));
4586                 return False;
4587         }
4588
4589         vals = ldap_get_values(ld, entry, "sambaSid");
4590         if ((vals == NULL) || (vals[0] == NULL)) {
4591                 DEBUG(0, ("\"objectSid\" not found\n"));
4592                 return False;
4593         }
4594
4595         if (!string_to_sid(&sid, vals[0])) {
4596                 DEBUG(0, ("Could not convert %s to SID\n", vals[0]));
4597                 ldap_value_free(vals);
4598                 return False;
4599         }
4600         ldap_value_free(vals);
4601
4602         if (!sid_peek_check_rid(get_global_sam_sid(), &sid, &result->rid)) {
4603                 DEBUG(0, ("sid %s does not belong to our domain\n",
4604                           sid_string_dbg(&sid)));
4605                 return False;
4606         }
4607
4608         return True;
4609 }
4610
4611
4612 static bool ldapsam_search_users(struct pdb_methods *methods,
4613                                  struct pdb_search *search,
4614                                  uint32_t acct_flags)
4615 {
4616         struct ldapsam_privates *ldap_state =
4617                 (struct ldapsam_privates *)methods->private_data;
4618         struct ldap_search_state *state;
4619
4620         state = talloc(search, struct ldap_search_state);
4621         if (state == NULL) {
4622                 DEBUG(0, ("talloc failed\n"));
4623                 return False;
4624         }
4625
4626         state->connection = ldap_state->smbldap_state;
4627
4628         if ((acct_flags != 0) && ((acct_flags & ACB_NORMAL) != 0))
4629                 state->base = lp_ldap_user_suffix();
4630         else if ((acct_flags != 0) &&
4631                  ((acct_flags & (ACB_WSTRUST|ACB_SVRTRUST|ACB_DOMTRUST)) != 0))
4632                 state->base = lp_ldap_machine_suffix();
4633         else
4634                 state->base = lp_ldap_suffix();
4635
4636         state->acct_flags = acct_flags;
4637         state->base = talloc_strdup(search, state->base);
4638         state->scope = LDAP_SCOPE_SUBTREE;
4639         state->filter = get_ldap_filter(search, "*");
4640         state->attrs = talloc_attrs(search, "uid", "sambaSid",
4641                                     "displayName", "description",
4642                                     "sambaAcctFlags", NULL);
4643         state->attrsonly = 0;
4644         state->pagedresults_cookie = NULL;
4645         state->entries = NULL;
4646         state->ldap2displayentry = ldapuser2displayentry;
4647
4648         if ((state->filter == NULL) || (state->attrs == NULL)) {
4649                 DEBUG(0, ("talloc failed\n"));
4650                 return False;
4651         }
4652
4653         search->private_data = state;
4654         search->next_entry = ldapsam_search_next_entry;
4655         search->search_end = ldapsam_search_end;
4656
4657         return ldapsam_search_firstpage(search);
4658 }
4659
4660 static bool ldapgroup2displayentry(struct ldap_search_state *state,
4661                                    TALLOC_CTX *mem_ctx,
4662                                    LDAP *ld, LDAPMessage *entry,
4663                                    struct samr_displayentry *result)
4664 {
4665         char **vals;
4666         size_t converted_size;
4667         struct dom_sid sid;
4668         uint16_t group_type;
4669
4670         result->account_name = "";
4671         result->fullname = "";
4672         result->description = "";
4673
4674
4675         vals = ldap_get_values(ld, entry, "sambaGroupType");
4676         if ((vals == NULL) || (vals[0] == NULL)) {
4677                 DEBUG(5, ("\"sambaGroupType\" not found\n"));
4678                 if (vals != NULL) {
4679                         ldap_value_free(vals);
4680                 }
4681                 return False;
4682         }
4683
4684         group_type = atoi(vals[0]);
4685
4686         if ((state->group_type != 0) &&
4687             ((state->group_type != group_type))) {
4688                 ldap_value_free(vals);
4689                 return False;
4690         }
4691
4692         ldap_value_free(vals);
4693
4694         /* display name is the NT group name */
4695
4696         vals = ldap_get_values(ld, entry, "displayName");
4697         if ((vals == NULL) || (vals[0] == NULL)) {
4698                 DEBUG(8, ("\"displayName\" not found\n"));
4699
4700                 /* fallback to the 'cn' attribute */
4701                 vals = ldap_get_values(ld, entry, "cn");
4702                 if ((vals == NULL) || (vals[0] == NULL)) {
4703                         DEBUG(5, ("\"cn\" not found\n"));
4704                         return False;
4705                 }
4706                 if (!pull_utf8_talloc(mem_ctx,
4707                                       discard_const_p(char *,
4708                                                     &result->account_name),
4709                                       vals[0], &converted_size))
4710                 {
4711                         DEBUG(0,("ldapgroup2displayentry: pull_utf8_talloc "
4712                                   "failed: %s", strerror(errno)));
4713                 }
4714         }
4715         else if (!pull_utf8_talloc(mem_ctx,
4716                                    discard_const_p(char *,
4717                                                  &result->account_name),
4718                                    vals[0], &converted_size))
4719         {
4720                 DEBUG(0,("ldapgroup2displayentry: pull_utf8_talloc failed: %s",
4721                           strerror(errno)));
4722         }
4723
4724         ldap_value_free(vals);
4725
4726         vals = ldap_get_values(ld, entry, "description");
4727         if ((vals == NULL) || (vals[0] == NULL))
4728                 DEBUG(8, ("\"description\" not found\n"));
4729         else if (!pull_utf8_talloc(mem_ctx,
4730                                    discard_const_p(char *, &result->description),
4731                                    vals[0], &converted_size))
4732         {
4733                 DEBUG(0,("ldapgroup2displayentry: pull_utf8_talloc failed: %s",
4734                           strerror(errno)));
4735         }
4736         ldap_value_free(vals);
4737
4738         if ((result->account_name == NULL) ||
4739             (result->fullname == NULL) ||
4740             (result->description == NULL)) {
4741                 DEBUG(0, ("talloc failed\n"));
4742                 return False;
4743         }
4744
4745         vals = ldap_get_values(ld, entry, "sambaSid");
4746         if ((vals == NULL) || (vals[0] == NULL)) {
4747                 DEBUG(0, ("\"objectSid\" not found\n"));
4748                 if (vals != NULL) {
4749                         ldap_value_free(vals);
4750                 }
4751                 return False;
4752         }
4753
4754         if (!string_to_sid(&sid, vals[0])) {
4755                 DEBUG(0, ("Could not convert %s to SID\n", vals[0]));
4756                 return False;
4757         }
4758
4759         ldap_value_free(vals);
4760
4761         switch (group_type) {
4762                 case SID_NAME_DOM_GRP:
4763                 case SID_NAME_ALIAS:
4764
4765                         if (!sid_peek_check_rid(get_global_sam_sid(), &sid, &result->rid) 
4766                                 && !sid_peek_check_rid(&global_sid_Builtin, &sid, &result->rid)) 
4767                         {
4768                                 DEBUG(0, ("%s is not in our domain\n",
4769                                           sid_string_dbg(&sid)));
4770                                 return False;
4771                         }
4772                         break;
4773
4774                 default:
4775                         DEBUG(0,("unknown group type: %d\n", group_type));
4776                         return False;
4777         }
4778
4779         result->acct_flags = 0;
4780
4781         return True;
4782 }
4783
4784 static bool ldapsam_search_grouptype(struct pdb_methods *methods,
4785                                      struct pdb_search *search,
4786                                      const struct dom_sid *sid,
4787                                      enum lsa_SidType type)
4788 {
4789         struct ldapsam_privates *ldap_state =
4790                 (struct ldapsam_privates *)methods->private_data;
4791         struct ldap_search_state *state;
4792         fstring tmp;
4793
4794         state = talloc(search, struct ldap_search_state);
4795         if (state == NULL) {
4796                 DEBUG(0, ("talloc failed\n"));
4797                 return False;
4798         }
4799
4800         state->connection = ldap_state->smbldap_state;
4801
4802         state->base = talloc_strdup(search, lp_ldap_suffix());
4803         state->connection = ldap_state->smbldap_state;
4804         state->scope = LDAP_SCOPE_SUBTREE;
4805         state->filter = talloc_asprintf(search, "(&(objectclass=%s)"
4806                                         "(sambaGroupType=%d)(sambaSID=%s*))",
4807                                          LDAP_OBJ_GROUPMAP,
4808                                          type, sid_to_fstring(tmp, sid));
4809         state->attrs = talloc_attrs(search, "cn", "sambaSid",
4810                                     "displayName", "description",
4811                                     "sambaGroupType", NULL);
4812         state->attrsonly = 0;
4813         state->pagedresults_cookie = NULL;
4814         state->entries = NULL;
4815         state->group_type = type;
4816         state->ldap2displayentry = ldapgroup2displayentry;
4817
4818         if ((state->filter == NULL) || (state->attrs == NULL)) {
4819                 DEBUG(0, ("talloc failed\n"));
4820                 return False;
4821         }
4822
4823         search->private_data = state;
4824         search->next_entry = ldapsam_search_next_entry;
4825         search->search_end = ldapsam_search_end;
4826
4827         return ldapsam_search_firstpage(search);
4828 }
4829
4830 static bool ldapsam_search_groups(struct pdb_methods *methods,
4831                                   struct pdb_search *search)
4832 {
4833         return ldapsam_search_grouptype(methods, search, get_global_sam_sid(), SID_NAME_DOM_GRP);
4834 }
4835
4836 static bool ldapsam_search_aliases(struct pdb_methods *methods,
4837                                    struct pdb_search *search,
4838                                    const struct dom_sid *sid)
4839 {
4840         return ldapsam_search_grouptype(methods, search, sid, SID_NAME_ALIAS);
4841 }
4842
4843 static uint32_t ldapsam_capabilities(struct pdb_methods *methods)
4844 {
4845         return PDB_CAP_STORE_RIDS;
4846 }
4847
4848 static NTSTATUS ldapsam_get_new_rid(struct ldapsam_privates *priv,
4849                                     uint32_t *rid)
4850 {
4851         struct smbldap_state *smbldap_state = priv->smbldap_state;
4852
4853         LDAPMessage *result = NULL;
4854         LDAPMessage *entry = NULL;
4855         LDAPMod **mods = NULL;
4856         NTSTATUS status;
4857         char *value;
4858         int rc;
4859         uint32_t nextRid = 0;
4860         const char *dn;
4861
4862         TALLOC_CTX *mem_ctx;
4863
4864         mem_ctx = talloc_new(NULL);
4865         if (mem_ctx == NULL) {
4866                 DEBUG(0, ("talloc_new failed\n"));
4867                 return NT_STATUS_NO_MEMORY;
4868         }
4869
4870         status = smbldap_search_domain_info(smbldap_state, &result,
4871                                             get_global_sam_name(), False);
4872         if (!NT_STATUS_IS_OK(status)) {
4873                 DEBUG(3, ("Could not get domain info: %s\n",
4874                           nt_errstr(status)));
4875                 goto done;
4876         }
4877
4878         talloc_autofree_ldapmsg(mem_ctx, result);
4879
4880         entry = ldap_first_entry(priv2ld(priv), result);
4881         if (entry == NULL) {
4882                 DEBUG(0, ("Could not get domain info entry\n"));
4883                 status = NT_STATUS_INTERNAL_DB_CORRUPTION;
4884                 goto done;
4885         }
4886
4887         /* Find the largest of the three attributes "sambaNextRid",
4888            "sambaNextGroupRid" and "sambaNextUserRid". I gave up on the
4889            concept of differentiating between user and group rids, and will
4890            use only "sambaNextRid" in the future. But for compatibility
4891            reasons I look if others have chosen different strategies -- VL */
4892
4893         value = smbldap_talloc_single_attribute(priv2ld(priv), entry,
4894                                                 "sambaNextRid", mem_ctx);
4895         if (value != NULL) {
4896                 uint32_t tmp = (uint32_t)strtoul(value, NULL, 10);
4897                 nextRid = MAX(nextRid, tmp);
4898         }
4899
4900         value = smbldap_talloc_single_attribute(priv2ld(priv), entry,
4901                                                 "sambaNextUserRid", mem_ctx);
4902         if (value != NULL) {
4903                 uint32_t tmp = (uint32_t)strtoul(value, NULL, 10);
4904                 nextRid = MAX(nextRid, tmp);
4905         }
4906
4907         value = smbldap_talloc_single_attribute(priv2ld(priv), entry,
4908                                                 "sambaNextGroupRid", mem_ctx);
4909         if (value != NULL) {
4910                 uint32_t tmp = (uint32_t)strtoul(value, NULL, 10);
4911                 nextRid = MAX(nextRid, tmp);
4912         }
4913
4914         if (nextRid == 0) {
4915                 nextRid = BASE_RID-1;
4916         }
4917
4918         nextRid += 1;
4919
4920         smbldap_make_mod(priv2ld(priv), entry, &mods, "sambaNextRid",
4921                          talloc_asprintf(mem_ctx, "%d", nextRid));
4922         talloc_autofree_ldapmod(mem_ctx, mods);
4923
4924         if ((dn = smbldap_talloc_dn(mem_ctx, priv2ld(priv), entry)) == NULL) {
4925                 status = NT_STATUS_NO_MEMORY;
4926                 goto done;
4927         }
4928
4929         rc = smbldap_modify(smbldap_state, dn, mods);
4930
4931         /* ACCESS_DENIED is used as a placeholder for "the modify failed,
4932          * please retry" */
4933
4934         status = (rc == LDAP_SUCCESS) ? NT_STATUS_OK : NT_STATUS_ACCESS_DENIED;
4935
4936  done:
4937         if (NT_STATUS_IS_OK(status)) {
4938                 *rid = nextRid;
4939         }
4940
4941         TALLOC_FREE(mem_ctx);
4942         return status;
4943 }
4944
4945 static NTSTATUS ldapsam_new_rid_internal(struct pdb_methods *methods, uint32_t *rid)
4946 {
4947         int i;
4948
4949         for (i=0; i<10; i++) {
4950                 NTSTATUS result = ldapsam_get_new_rid(
4951                         (struct ldapsam_privates *)methods->private_data, rid);
4952                 if (NT_STATUS_IS_OK(result)) {
4953                         return result;
4954                 }
4955
4956                 if (!NT_STATUS_EQUAL(result, NT_STATUS_ACCESS_DENIED)) {
4957                         return result;
4958                 }
4959
4960                 /* The ldap update failed (maybe a race condition), retry */
4961         }
4962
4963         /* Tried 10 times, fail. */
4964         return NT_STATUS_ACCESS_DENIED;
4965 }
4966
4967 static bool ldapsam_new_rid(struct pdb_methods *methods, uint32_t *rid)
4968 {
4969         NTSTATUS result = ldapsam_new_rid_internal(methods, rid);
4970         return NT_STATUS_IS_OK(result) ? True : False;
4971 }
4972
4973 static bool ldapsam_sid_to_id(struct pdb_methods *methods,
4974                               const struct dom_sid *sid,
4975                               union unid_t *id, enum lsa_SidType *type)
4976 {
4977         struct ldapsam_privates *priv =
4978                 (struct ldapsam_privates *)methods->private_data;
4979         char *filter;
4980         const char *attrs[] = { "sambaGroupType", "gidNumber", "uidNumber",
4981                                 NULL };
4982         LDAPMessage *result = NULL;
4983         LDAPMessage *entry = NULL;
4984         bool ret = False;
4985         char *value;
4986         int rc;
4987
4988         TALLOC_CTX *mem_ctx;
4989
4990         mem_ctx = talloc_new(NULL);
4991         if (mem_ctx == NULL) {
4992                 DEBUG(0, ("talloc_new failed\n"));
4993                 return False;
4994         }
4995
4996         filter = talloc_asprintf(mem_ctx,
4997                                  "(&(sambaSid=%s)"
4998                                  "(|(objectClass=%s)(objectClass=%s)))",
4999                                  sid_string_talloc(mem_ctx, sid),
5000                                  LDAP_OBJ_GROUPMAP, LDAP_OBJ_SAMBASAMACCOUNT);
5001         if (filter == NULL) {
5002                 DEBUG(5, ("talloc_asprintf failed\n"));
5003                 goto done;
5004         }
5005
5006         rc = smbldap_search_suffix(priv->smbldap_state, filter,
5007                                    attrs, &result);
5008         if (rc != LDAP_SUCCESS) {
5009                 goto done;
5010         }
5011         talloc_autofree_ldapmsg(mem_ctx, result);
5012
5013         if (ldap_count_entries(priv2ld(priv), result) != 1) {
5014                 DEBUG(10, ("Got %d entries, expected one\n",
5015                            ldap_count_entries(priv2ld(priv), result)));
5016                 goto done;
5017         }
5018
5019         entry = ldap_first_entry(priv2ld(priv), result);
5020
5021         value = smbldap_talloc_single_attribute(priv2ld(priv), entry,
5022                                                 "sambaGroupType", mem_ctx);
5023
5024         if (value != NULL) {
5025                 const char *gid_str;
5026                 /* It's a group */
5027
5028                 gid_str = smbldap_talloc_single_attribute(
5029                         priv2ld(priv), entry, "gidNumber", mem_ctx);
5030                 if (gid_str == NULL) {
5031                         DEBUG(1, ("%s has sambaGroupType but no gidNumber\n",
5032                                   smbldap_talloc_dn(mem_ctx, priv2ld(priv),
5033                                                     entry)));
5034                         goto done;
5035                 }
5036
5037                 id->gid = strtoul(gid_str, NULL, 10);
5038                 *type = (enum lsa_SidType)strtoul(value, NULL, 10);
5039                 store_gid_sid_cache(sid, id->gid);
5040                 idmap_cache_set_sid2gid(sid, id->gid);
5041                 ret = True;
5042                 goto done;
5043         }
5044
5045         /* It must be a user */
5046
5047         value = smbldap_talloc_single_attribute(priv2ld(priv), entry,
5048                                                 "uidNumber", mem_ctx);
5049         if (value == NULL) {
5050                 DEBUG(1, ("Could not find uidNumber in %s\n",
5051                           smbldap_talloc_dn(mem_ctx, priv2ld(priv), entry)));
5052                 goto done;
5053         }
5054
5055         id->uid = strtoul(value, NULL, 10);
5056         *type = SID_NAME_USER;
5057         store_uid_sid_cache(sid, id->uid);
5058         idmap_cache_set_sid2uid(sid, id->uid);
5059
5060         ret = True;
5061  done:
5062         TALLOC_FREE(mem_ctx);
5063         return ret;
5064 }
5065
5066 /**
5067  * Find the SID for a uid.
5068  * This is shortcut is only used if ldapsam:trusted is set to true.
5069  */
5070 static bool ldapsam_uid_to_sid(struct pdb_methods *methods, uid_t uid,
5071                                struct dom_sid *sid)
5072 {
5073         struct ldapsam_privates *priv =
5074                 (struct ldapsam_privates *)methods->private_data;
5075         char *filter;
5076         const char *attrs[] = { "sambaSID", NULL };
5077         LDAPMessage *result = NULL;
5078         LDAPMessage *entry = NULL;
5079         bool ret = false;
5080         char *user_sid_string;
5081         struct dom_sid user_sid;
5082         int rc;
5083         TALLOC_CTX *tmp_ctx = talloc_stackframe();
5084
5085         filter = talloc_asprintf(tmp_ctx,
5086                                  "(&(uidNumber=%u)"
5087                                  "(objectClass=%s)"
5088                                  "(objectClass=%s))",
5089                                  (unsigned int)uid,
5090                                  LDAP_OBJ_POSIXACCOUNT,
5091                                  LDAP_OBJ_SAMBASAMACCOUNT);
5092         if (filter == NULL) {
5093                 DEBUG(3, ("talloc_asprintf failed\n"));
5094                 goto done;
5095         }
5096
5097         rc = smbldap_search_suffix(priv->smbldap_state, filter, attrs, &result);
5098         if (rc != LDAP_SUCCESS) {
5099                 goto done;
5100         }
5101         talloc_autofree_ldapmsg(tmp_ctx, result);
5102
5103         if (ldap_count_entries(priv2ld(priv), result) != 1) {
5104                 DEBUG(3, ("ERROR: Got %d entries for uid %u, expected one\n",
5105                            ldap_count_entries(priv2ld(priv), result),
5106                            (unsigned int)uid));
5107                 goto done;
5108         }
5109
5110         entry = ldap_first_entry(priv2ld(priv), result);
5111
5112         user_sid_string = smbldap_talloc_single_attribute(priv2ld(priv), entry,
5113                                                           "sambaSID", tmp_ctx);
5114         if (user_sid_string == NULL) {
5115                 DEBUG(1, ("Could not find sambaSID in object '%s'\n",
5116                           smbldap_talloc_dn(tmp_ctx, priv2ld(priv), entry)));
5117                 goto done;
5118         }
5119
5120         if (!string_to_sid(&user_sid, user_sid_string)) {
5121                 DEBUG(3, ("Error calling sid_string_talloc for sid '%s'\n",
5122                           user_sid_string));
5123                 goto done;
5124         }
5125
5126         sid_copy(sid, &user_sid);
5127
5128         store_uid_sid_cache(sid, uid);
5129         idmap_cache_set_sid2uid(sid, uid);
5130
5131         ret = true;
5132
5133  done:
5134         TALLOC_FREE(tmp_ctx);
5135         return ret;
5136 }
5137
5138 /**
5139  * Find the SID for a gid.
5140  * This is shortcut is only used if ldapsam:trusted is set to true.
5141  */
5142 static bool ldapsam_gid_to_sid(struct pdb_methods *methods, gid_t gid,
5143                                struct dom_sid *sid)
5144 {
5145         struct ldapsam_privates *priv =
5146                 (struct ldapsam_privates *)methods->private_data;
5147         char *filter;
5148         const char *attrs[] = { "sambaSID", NULL };
5149         LDAPMessage *result = NULL;
5150         LDAPMessage *entry = NULL;
5151         bool ret = false;
5152         char *group_sid_string;
5153         struct dom_sid group_sid;
5154         int rc;
5155         TALLOC_CTX *tmp_ctx = talloc_stackframe();
5156
5157         filter = talloc_asprintf(tmp_ctx,
5158                                  "(&(gidNumber=%u)"
5159                                  "(objectClass=%s))",
5160                                  (unsigned int)gid,
5161                                  LDAP_OBJ_GROUPMAP);
5162         if (filter == NULL) {
5163                 DEBUG(3, ("talloc_asprintf failed\n"));
5164                 goto done;
5165         }
5166
5167         rc = smbldap_search_suffix(priv->smbldap_state, filter, attrs, &result);
5168         if (rc != LDAP_SUCCESS) {
5169                 goto done;
5170         }
5171         talloc_autofree_ldapmsg(tmp_ctx, result);
5172
5173         if (ldap_count_entries(priv2ld(priv), result) != 1) {
5174                 DEBUG(3, ("ERROR: Got %d entries for gid %u, expected one\n",
5175                            ldap_count_entries(priv2ld(priv), result),
5176                            (unsigned int)gid));
5177                 goto done;
5178         }
5179
5180         entry = ldap_first_entry(priv2ld(priv), result);
5181
5182         group_sid_string = smbldap_talloc_single_attribute(priv2ld(priv), entry,
5183                                                           "sambaSID", tmp_ctx);
5184         if (group_sid_string == NULL) {
5185                 DEBUG(1, ("Could not find sambaSID in object '%s'\n",
5186                           smbldap_talloc_dn(tmp_ctx, priv2ld(priv), entry)));
5187                 goto done;
5188         }
5189
5190         if (!string_to_sid(&group_sid, group_sid_string)) {
5191                 DEBUG(3, ("Error calling sid_string_talloc for sid '%s'\n",
5192                           group_sid_string));
5193                 goto done;
5194         }
5195
5196         sid_copy(sid, &group_sid);
5197
5198         store_gid_sid_cache(sid, gid);
5199         idmap_cache_set_sid2gid(sid, gid);
5200
5201         ret = true;
5202
5203  done:
5204         TALLOC_FREE(tmp_ctx);
5205         return ret;
5206 }
5207
5208
5209 /*
5210  * The following functions are called only if
5211  * ldapsam:trusted and ldapsam:editposix are
5212  * set to true
5213  */
5214
5215 /*
5216  * ldapsam_create_user creates a new
5217  * posixAccount and sambaSamAccount object
5218  * in the ldap users subtree
5219  *
5220  * The uid is allocated by winbindd.
5221  */
5222
5223 static NTSTATUS ldapsam_create_user(struct pdb_methods *my_methods,
5224                                     TALLOC_CTX *tmp_ctx, const char *name,
5225                                     uint32_t acb_info, uint32_t *rid)
5226 {
5227         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
5228         LDAPMessage *entry = NULL;
5229         LDAPMessage *result = NULL;
5230         uint32_t num_result;
5231         bool is_machine = False;
5232         bool add_posix = False;
5233         LDAPMod **mods = NULL;
5234         struct samu *user;
5235         char *filter;
5236         char *username;
5237         char *homedir;
5238         char *gidstr;
5239         char *uidstr;
5240         char *shell;
5241         const char *dn = NULL;
5242         struct dom_sid group_sid;
5243         struct dom_sid user_sid;
5244         gid_t gid = -1;
5245         uid_t uid = -1;
5246         NTSTATUS ret;
5247         int rc;
5248
5249         if (((acb_info & ACB_NORMAL) && name[strlen(name)-1] == '$') ||
5250               acb_info & ACB_WSTRUST ||
5251               acb_info & ACB_SVRTRUST ||
5252               acb_info & ACB_DOMTRUST) {
5253                 is_machine = True;
5254         }
5255
5256         username = escape_ldap_string(talloc_tos(), name);
5257         filter = talloc_asprintf(tmp_ctx, "(&(uid=%s)(objectClass=%s))",
5258                                  username, LDAP_OBJ_POSIXACCOUNT);
5259         TALLOC_FREE(username);
5260
5261         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter, NULL, &result);
5262         if (rc != LDAP_SUCCESS) {
5263                 DEBUG(0,("ldapsam_create_user: ldap search failed!\n"));
5264                 return NT_STATUS_ACCESS_DENIED;
5265         }
5266         talloc_autofree_ldapmsg(tmp_ctx, result);
5267
5268         num_result = ldap_count_entries(priv2ld(ldap_state), result);
5269
5270         if (num_result > 1) {
5271                 DEBUG (0, ("ldapsam_create_user: More than one user with name [%s] ?!\n", name));
5272                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
5273         }
5274
5275         if (num_result == 1) {
5276                 char *tmp;
5277                 /* check if it is just a posix account.
5278                  * or if there is a sid attached to this entry
5279                  */
5280
5281                 entry = ldap_first_entry(priv2ld(ldap_state), result);
5282                 if (!entry) {
5283                         return NT_STATUS_UNSUCCESSFUL;
5284                 }
5285
5286                 tmp = smbldap_talloc_single_attribute(priv2ld(ldap_state), entry, "sambaSID", tmp_ctx);
5287                 if (tmp) {
5288                         DEBUG (1, ("ldapsam_create_user: The user [%s] already exist!\n", name));
5289                         return NT_STATUS_USER_EXISTS;
5290                 }
5291
5292                 /* it is just a posix account, retrieve the dn for later use */
5293                 dn = smbldap_talloc_dn(tmp_ctx, priv2ld(ldap_state), entry);
5294                 if (!dn) {
5295                         DEBUG(0,("ldapsam_create_user: Out of memory!\n"));
5296                         return NT_STATUS_NO_MEMORY;
5297                 }
5298         }
5299
5300         if (num_result == 0) {
5301                 add_posix = True;
5302         }
5303
5304         /* Create the basic samu structure and generate the mods for the ldap commit */
5305         if (!NT_STATUS_IS_OK((ret = ldapsam_new_rid_internal(my_methods, rid)))) {
5306                 DEBUG(1, ("ldapsam_create_user: Could not allocate a new RID\n"));
5307                 return ret;
5308         }
5309
5310         sid_compose(&user_sid, get_global_sam_sid(), *rid);
5311
5312         user = samu_new(tmp_ctx);
5313         if (!user) {
5314                 DEBUG(1,("ldapsam_create_user: Unable to allocate user struct\n"));
5315                 return NT_STATUS_NO_MEMORY;
5316         }
5317
5318         if (!pdb_set_username(user, name, PDB_SET)) {
5319                 DEBUG(1,("ldapsam_create_user: Unable to fill user structs\n"));
5320                 return NT_STATUS_UNSUCCESSFUL;
5321         }
5322         if (!pdb_set_domain(user, get_global_sam_name(), PDB_SET)) {
5323                 DEBUG(1,("ldapsam_create_user: Unable to fill user structs\n"));
5324                 return NT_STATUS_UNSUCCESSFUL;
5325         }
5326         if (is_machine) {
5327                 if (acb_info & ACB_NORMAL) {
5328                         if (!pdb_set_acct_ctrl(user, ACB_WSTRUST, PDB_SET)) {
5329                                 DEBUG(1,("ldapsam_create_user: Unable to fill user structs\n"));
5330                                 return NT_STATUS_UNSUCCESSFUL;
5331                         }
5332                 } else {
5333                         if (!pdb_set_acct_ctrl(user, acb_info, PDB_SET)) {
5334                                 DEBUG(1,("ldapsam_create_user: Unable to fill user structs\n"));
5335                                 return NT_STATUS_UNSUCCESSFUL;
5336                         }
5337                 }
5338         } else {
5339                 if (!pdb_set_acct_ctrl(user, ACB_NORMAL | ACB_DISABLED, PDB_SET)) {
5340                         DEBUG(1,("ldapsam_create_user: Unable to fill user structs\n"));
5341                         return NT_STATUS_UNSUCCESSFUL;
5342                 }
5343         }
5344
5345         if (!pdb_set_user_sid(user, &user_sid, PDB_SET)) {
5346                 DEBUG(1,("ldapsam_create_user: Unable to fill user structs\n"));
5347                 return NT_STATUS_UNSUCCESSFUL;
5348         }
5349
5350         if (!init_ldap_from_sam(ldap_state, entry, &mods, user, pdb_element_is_set_or_changed)) {
5351                 DEBUG(1,("ldapsam_create_user: Unable to fill user structs\n"));
5352                 return NT_STATUS_UNSUCCESSFUL;
5353         }
5354
5355         if (ldap_state->schema_ver != SCHEMAVER_SAMBASAMACCOUNT) {
5356                 DEBUG(1,("ldapsam_create_user: Unsupported schema version\n"));
5357         }
5358         smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectClass", LDAP_OBJ_SAMBASAMACCOUNT);
5359
5360         if (add_posix) {
5361                 char *escape_name;
5362
5363                 DEBUG(3,("ldapsam_create_user: Creating new posix user\n"));
5364
5365                 /* retrieve the Domain Users group gid */
5366                 if (!sid_compose(&group_sid, get_global_sam_sid(), DOMAIN_RID_USERS) ||
5367                     !sid_to_gid(&group_sid, &gid)) {
5368                         DEBUG (0, ("ldapsam_create_user: Unable to get the Domain Users gid: bailing out!\n"));
5369                         return NT_STATUS_INVALID_PRIMARY_GROUP;
5370                 }
5371
5372                 /* lets allocate a new userid for this user */
5373                 if (!winbind_allocate_uid(&uid)) {
5374                         DEBUG (0, ("ldapsam_create_user: Unable to allocate a new user id: bailing out!\n"));
5375                         return NT_STATUS_UNSUCCESSFUL;
5376                 }
5377
5378
5379                 if (is_machine) {
5380                         /* TODO: choose a more appropriate default for machines */
5381                         homedir = talloc_sub_specified(tmp_ctx, lp_template_homedir(), "SMB_workstations_home", ldap_state->domain_name, uid, gid);
5382                         shell = talloc_strdup(tmp_ctx, "/bin/false");
5383                 } else {
5384                         homedir = talloc_sub_specified(tmp_ctx, lp_template_homedir(), name, ldap_state->domain_name, uid, gid);
5385                         shell = talloc_sub_specified(tmp_ctx, lp_template_shell(), name, ldap_state->domain_name, uid, gid);
5386                 }
5387                 uidstr = talloc_asprintf(tmp_ctx, "%u", (unsigned int)uid);
5388                 gidstr = talloc_asprintf(tmp_ctx, "%u", (unsigned int)gid);
5389
5390                 escape_name = escape_rdn_val_string_alloc(name);
5391                 if (!escape_name) {
5392                         DEBUG (0, ("ldapsam_create_user: Out of memory!\n"));
5393                         return NT_STATUS_NO_MEMORY;
5394                 }
5395
5396                 if (is_machine) {
5397                         dn = talloc_asprintf(tmp_ctx, "uid=%s,%s", escape_name, lp_ldap_machine_suffix ());
5398                 } else {
5399                         dn = talloc_asprintf(tmp_ctx, "uid=%s,%s", escape_name, lp_ldap_user_suffix ());
5400                 }
5401
5402                 SAFE_FREE(escape_name);
5403
5404                 if (!homedir || !shell || !uidstr || !gidstr || !dn) {
5405                         DEBUG (0, ("ldapsam_create_user: Out of memory!\n"));
5406                         return NT_STATUS_NO_MEMORY;
5407                 }
5408
5409                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectClass", LDAP_OBJ_ACCOUNT);
5410                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectClass", LDAP_OBJ_POSIXACCOUNT);
5411                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "cn", name);
5412                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "uidNumber", uidstr);
5413                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "gidNumber", gidstr);
5414                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "homeDirectory", homedir);
5415                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "loginShell", shell);
5416         }
5417
5418         talloc_autofree_ldapmod(tmp_ctx, mods);
5419
5420         if (add_posix) {        
5421                 rc = smbldap_add(ldap_state->smbldap_state, dn, mods);
5422         } else {
5423                 rc = smbldap_modify(ldap_state->smbldap_state, dn, mods);
5424         }       
5425
5426         if (rc != LDAP_SUCCESS) {
5427                 DEBUG(0,("ldapsam_create_user: failed to create a new user [%s] (dn = %s)\n", name ,dn));
5428                 return NT_STATUS_UNSUCCESSFUL;
5429         }
5430
5431         DEBUG(2,("ldapsam_create_user: added account [%s] in the LDAP database\n", name));
5432
5433         flush_pwnam_cache();
5434
5435         return NT_STATUS_OK;
5436 }
5437
5438 static NTSTATUS ldapsam_delete_user(struct pdb_methods *my_methods, TALLOC_CTX *tmp_ctx, struct samu *sam_acct)
5439 {
5440         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
5441         LDAPMessage *result = NULL;
5442         LDAPMessage *entry = NULL;
5443         int num_result;
5444         const char *dn;
5445         char *filter;
5446         int rc;
5447
5448         DEBUG(0,("ldapsam_delete_user: Attempt to delete user [%s]\n", pdb_get_username(sam_acct)));
5449
5450         filter = talloc_asprintf(tmp_ctx,
5451                                  "(&(uid=%s)"
5452                                  "(objectClass=%s)"
5453                                  "(objectClass=%s))",
5454                                  pdb_get_username(sam_acct),
5455                                  LDAP_OBJ_POSIXACCOUNT,
5456                                  LDAP_OBJ_SAMBASAMACCOUNT);
5457         if (filter == NULL) {
5458                 return NT_STATUS_NO_MEMORY;
5459         }
5460
5461         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter, NULL, &result);
5462         if (rc != LDAP_SUCCESS) {
5463                 DEBUG(0,("ldapsam_delete_user: user search failed!\n"));
5464                 return NT_STATUS_UNSUCCESSFUL;
5465         }
5466         talloc_autofree_ldapmsg(tmp_ctx, result);
5467
5468         num_result = ldap_count_entries(priv2ld(ldap_state), result);
5469
5470         if (num_result == 0) {
5471                 DEBUG(0,("ldapsam_delete_user: user not found!\n"));
5472                 return NT_STATUS_NO_SUCH_USER;
5473         }
5474
5475         if (num_result > 1) {
5476                 DEBUG (0, ("ldapsam_delete_user: More than one user with name [%s] ?!\n", pdb_get_username(sam_acct)));
5477                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
5478         }
5479
5480         entry = ldap_first_entry(priv2ld(ldap_state), result);
5481         if (!entry) {
5482                 return NT_STATUS_UNSUCCESSFUL;
5483         }
5484
5485         /* it is just a posix account, retrieve the dn for later use */
5486         dn = smbldap_talloc_dn(tmp_ctx, priv2ld(ldap_state), entry);
5487         if (!dn) {
5488                 DEBUG(0,("ldapsam_delete_user: Out of memory!\n"));
5489                 return NT_STATUS_NO_MEMORY;
5490         }
5491
5492         /* try to remove memberships first */
5493         {
5494                 NTSTATUS status;
5495                 struct dom_sid *sids = NULL;
5496                 gid_t *gids = NULL;
5497                 uint32_t num_groups = 0;
5498                 int i;
5499                 uint32_t user_rid = pdb_get_user_rid(sam_acct);
5500
5501                 status = ldapsam_enum_group_memberships(my_methods,
5502                                                         tmp_ctx,
5503                                                         sam_acct,
5504                                                         &sids,
5505                                                         &gids,
5506                                                         &num_groups);
5507                 if (!NT_STATUS_IS_OK(status)) {
5508                         goto delete_dn;
5509                 }
5510
5511                 for (i=0; i < num_groups; i++) {
5512
5513                         uint32_t group_rid;
5514
5515                         sid_peek_rid(&sids[i], &group_rid);
5516
5517                         ldapsam_del_groupmem(my_methods,
5518                                              tmp_ctx,
5519                                              group_rid,
5520                                              user_rid);
5521                 }
5522         }
5523
5524  delete_dn:
5525
5526         rc = smbldap_delete(ldap_state->smbldap_state, dn);
5527         if (rc != LDAP_SUCCESS) {
5528                 return NT_STATUS_UNSUCCESSFUL;
5529         }
5530
5531         flush_pwnam_cache();
5532
5533         return NT_STATUS_OK;
5534 }
5535
5536 /*
5537  * ldapsam_create_group creates a new
5538  * posixGroup and sambaGroupMapping object
5539  * in the ldap groups subtree
5540  *
5541  * The gid is allocated by winbindd.
5542  */
5543
5544 static NTSTATUS ldapsam_create_dom_group(struct pdb_methods *my_methods,
5545                                          TALLOC_CTX *tmp_ctx,
5546                                          const char *name,
5547                                          uint32_t *rid)
5548 {
5549         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
5550         NTSTATUS ret;
5551         LDAPMessage *entry = NULL;
5552         LDAPMessage *result = NULL;
5553         uint32_t num_result;
5554         bool is_new_entry = False;
5555         LDAPMod **mods = NULL;
5556         char *filter;
5557         char *groupsidstr;
5558         char *groupname;
5559         char *grouptype;
5560         char *gidstr;
5561         const char *dn = NULL;
5562         struct dom_sid group_sid;
5563         gid_t gid = -1;
5564         int rc;
5565
5566         groupname = escape_ldap_string(talloc_tos(), name);
5567         filter = talloc_asprintf(tmp_ctx, "(&(cn=%s)(objectClass=%s))",
5568                                  groupname, LDAP_OBJ_POSIXGROUP);
5569         TALLOC_FREE(groupname);
5570
5571         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter, NULL, &result);
5572         if (rc != LDAP_SUCCESS) {
5573                 DEBUG(0,("ldapsam_create_group: ldap search failed!\n"));
5574                 return NT_STATUS_UNSUCCESSFUL;
5575         }
5576         talloc_autofree_ldapmsg(tmp_ctx, result);
5577
5578         num_result = ldap_count_entries(priv2ld(ldap_state), result);
5579
5580         if (num_result > 1) {
5581                 DEBUG (0, ("ldapsam_create_group: There exists more than one group with name [%s]: bailing out!\n", name));
5582                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
5583         }
5584
5585         if (num_result == 1) {
5586                 char *tmp;
5587                 /* check if it is just a posix group.
5588                  * or if there is a sid attached to this entry
5589                  */
5590
5591                 entry = ldap_first_entry(priv2ld(ldap_state), result);
5592                 if (!entry) {
5593                         return NT_STATUS_UNSUCCESSFUL;
5594                 }
5595
5596                 tmp = smbldap_talloc_single_attribute(priv2ld(ldap_state), entry, "sambaSID", tmp_ctx);
5597                 if (tmp) {
5598                         DEBUG (1, ("ldapsam_create_group: The group [%s] already exist!\n", name));
5599                         return NT_STATUS_GROUP_EXISTS;
5600                 }
5601
5602                 /* it is just a posix group, retrieve the gid and the dn for later use */
5603                 tmp = smbldap_talloc_single_attribute(priv2ld(ldap_state), entry, "gidNumber", tmp_ctx);
5604                 if (!tmp) {
5605                         DEBUG (1, ("ldapsam_create_group: Couldn't retrieve the gidNumber for [%s]?!?!\n", name));
5606                         return NT_STATUS_INTERNAL_DB_CORRUPTION;
5607                 }
5608
5609                 gid = strtoul(tmp, NULL, 10);
5610
5611                 dn = smbldap_talloc_dn(tmp_ctx, priv2ld(ldap_state), entry);
5612                 if (!dn) {
5613                         DEBUG(0,("ldapsam_create_group: Out of memory!\n"));
5614                         return NT_STATUS_NO_MEMORY;
5615                 }
5616         }
5617
5618         if (num_result == 0) {
5619                 is_new_entry = true;
5620         }
5621
5622         if (!NT_STATUS_IS_OK((ret = ldapsam_new_rid_internal(my_methods, rid)))) {
5623                 DEBUG(1, ("ldapsam_create_group: Could not allocate a new RID\n"));
5624                 return ret;
5625         }
5626
5627         sid_compose(&group_sid, get_global_sam_sid(), *rid);
5628
5629         groupsidstr = talloc_strdup(tmp_ctx, sid_string_talloc(tmp_ctx,
5630                                                                &group_sid));
5631         grouptype = talloc_asprintf(tmp_ctx, "%d", SID_NAME_DOM_GRP);
5632
5633         if (!groupsidstr || !grouptype) {
5634                 DEBUG(0,("ldapsam_create_group: Out of memory!\n"));
5635                 return NT_STATUS_NO_MEMORY;
5636         }
5637
5638         smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectClass", LDAP_OBJ_GROUPMAP);
5639         smbldap_set_mod(&mods, LDAP_MOD_ADD, "sambaSid", groupsidstr);
5640         smbldap_set_mod(&mods, LDAP_MOD_ADD, "sambaGroupType", grouptype);
5641         smbldap_set_mod(&mods, LDAP_MOD_ADD, "displayName", name);
5642
5643         if (is_new_entry) {
5644                 char *escape_name;
5645
5646                 DEBUG(3,("ldapsam_create_user: Creating new posix group\n"));
5647
5648                 /* lets allocate a new groupid for this group */
5649                 if (!winbind_allocate_gid(&gid)) {
5650                         DEBUG (0, ("ldapsam_create_group: Unable to allocate a new group id: bailing out!\n"));
5651                         return NT_STATUS_UNSUCCESSFUL;
5652                 }
5653
5654                 gidstr = talloc_asprintf(tmp_ctx, "%u", (unsigned int)gid);
5655
5656                 escape_name = escape_rdn_val_string_alloc(name);
5657                 if (!escape_name) {
5658                         DEBUG (0, ("ldapsam_create_group: Out of memory!\n"));
5659                         return NT_STATUS_NO_MEMORY;
5660                 }
5661
5662                 dn = talloc_asprintf(tmp_ctx, "cn=%s,%s", escape_name, lp_ldap_group_suffix());
5663
5664                 SAFE_FREE(escape_name);
5665
5666                 if (!gidstr || !dn) {
5667                         DEBUG (0, ("ldapsam_create_group: Out of memory!\n"));
5668                         return NT_STATUS_NO_MEMORY;
5669                 }
5670
5671                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectclass", LDAP_OBJ_POSIXGROUP);
5672                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "cn", name);
5673                 smbldap_set_mod(&mods, LDAP_MOD_ADD, "gidNumber", gidstr);
5674         }
5675
5676         talloc_autofree_ldapmod(tmp_ctx, mods);
5677
5678         if (is_new_entry) {     
5679                 rc = smbldap_add(ldap_state->smbldap_state, dn, mods);
5680 #if 0
5681                 if (rc == LDAP_OBJECT_CLASS_VIOLATION) {
5682                         /* This call may fail with rfc2307bis schema */
5683                         /* Retry adding a structural class */
5684                         smbldap_set_mod(&mods, LDAP_MOD_ADD, "objectClass", "????");
5685                         rc = smbldap_add(ldap_state->smbldap_state, dn, mods);
5686                 }
5687 #endif
5688         } else {
5689                 rc = smbldap_modify(ldap_state->smbldap_state, dn, mods);
5690         }       
5691
5692         if (rc != LDAP_SUCCESS) {
5693                 DEBUG(0,("ldapsam_create_group: failed to create a new group [%s] (dn = %s)\n", name ,dn));
5694                 return NT_STATUS_UNSUCCESSFUL;
5695         }
5696
5697         DEBUG(2,("ldapsam_create_group: added group [%s] in the LDAP database\n", name));
5698
5699         return NT_STATUS_OK;
5700 }
5701
5702 static NTSTATUS ldapsam_delete_dom_group(struct pdb_methods *my_methods, TALLOC_CTX *tmp_ctx, uint32_t rid)
5703 {
5704         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
5705         LDAPMessage *result = NULL;
5706         LDAPMessage *entry = NULL;
5707         int num_result;
5708         const char *dn;
5709         char *gidstr;
5710         char *filter;
5711         struct dom_sid group_sid;
5712         int rc;
5713
5714         /* get the group sid */
5715         sid_compose(&group_sid, get_global_sam_sid(), rid);
5716
5717         filter = talloc_asprintf(tmp_ctx,
5718                                  "(&(sambaSID=%s)"
5719                                  "(objectClass=%s)"
5720                                  "(objectClass=%s))",
5721                                  sid_string_talloc(tmp_ctx, &group_sid),
5722                                  LDAP_OBJ_POSIXGROUP,
5723                                  LDAP_OBJ_GROUPMAP);
5724         if (filter == NULL) {
5725                 return NT_STATUS_NO_MEMORY;
5726         }
5727
5728         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter, NULL, &result);
5729         if (rc != LDAP_SUCCESS) {
5730                 DEBUG(1,("ldapsam_delete_dom_group: group search failed!\n"));
5731                 return NT_STATUS_UNSUCCESSFUL;
5732         }
5733         talloc_autofree_ldapmsg(tmp_ctx, result);
5734
5735         num_result = ldap_count_entries(priv2ld(ldap_state), result);
5736
5737         if (num_result == 0) {
5738                 DEBUG(1,("ldapsam_delete_dom_group: group not found!\n"));
5739                 return NT_STATUS_NO_SUCH_GROUP;
5740         }
5741
5742         if (num_result > 1) {
5743                 DEBUG (0, ("ldapsam_delete_dom_group: More than one group with the same SID ?!\n"));
5744                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
5745         }
5746
5747         entry = ldap_first_entry(priv2ld(ldap_state), result);
5748         if (!entry) {
5749                 return NT_STATUS_UNSUCCESSFUL;
5750         }
5751
5752         /* here it is, retrieve the dn for later use */
5753         dn = smbldap_talloc_dn(tmp_ctx, priv2ld(ldap_state), entry);
5754         if (!dn) {
5755                 DEBUG(0,("ldapsam_delete_dom_group: Out of memory!\n"));
5756                 return NT_STATUS_NO_MEMORY;
5757         }
5758
5759         gidstr = smbldap_talloc_single_attribute(priv2ld(ldap_state), entry, "gidNumber", tmp_ctx);
5760         if (!gidstr) {
5761                 DEBUG (0, ("ldapsam_delete_dom_group: Unable to find the group's gid!\n"));
5762                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
5763         }
5764
5765         /* check no user have this group marked as primary group */
5766         filter = talloc_asprintf(tmp_ctx,
5767                                  "(&(gidNumber=%s)"
5768                                  "(objectClass=%s)"
5769                                  "(objectClass=%s))",
5770                                  gidstr,
5771                                  LDAP_OBJ_POSIXACCOUNT,
5772                                  LDAP_OBJ_SAMBASAMACCOUNT);
5773
5774         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter, NULL, &result);
5775         if (rc != LDAP_SUCCESS) {
5776                 DEBUG(1,("ldapsam_delete_dom_group: accounts search failed!\n"));
5777                 return NT_STATUS_UNSUCCESSFUL;
5778         }
5779         talloc_autofree_ldapmsg(tmp_ctx, result);
5780
5781         num_result = ldap_count_entries(priv2ld(ldap_state), result);
5782
5783         if (num_result != 0) {
5784                 DEBUG(3,("ldapsam_delete_dom_group: Can't delete group, it is a primary group for %d users\n", num_result));
5785                 return NT_STATUS_MEMBERS_PRIMARY_GROUP;
5786         }
5787
5788         rc = smbldap_delete(ldap_state->smbldap_state, dn);
5789         if (rc != LDAP_SUCCESS) {
5790                 return NT_STATUS_UNSUCCESSFUL;
5791         }
5792
5793         return NT_STATUS_OK;
5794 }
5795
5796 static NTSTATUS ldapsam_change_groupmem(struct pdb_methods *my_methods,
5797                                         TALLOC_CTX *tmp_ctx,
5798                                         uint32_t group_rid,
5799                                         uint32_t member_rid,
5800                                         int modop)
5801 {
5802         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
5803         LDAPMessage *entry = NULL;
5804         LDAPMessage *result = NULL;
5805         uint32_t num_result;
5806         LDAPMod **mods = NULL;
5807         char *filter;
5808         char *uidstr;
5809         const char *dn = NULL;
5810         struct dom_sid group_sid;
5811         struct dom_sid member_sid;
5812         int rc;
5813
5814         switch (modop) {
5815         case LDAP_MOD_ADD:
5816                 DEBUG(1,("ldapsam_change_groupmem: add new member(rid=%d) to a domain group(rid=%d)", member_rid, group_rid));
5817                 break;
5818         case LDAP_MOD_DELETE:
5819                 DEBUG(1,("ldapsam_change_groupmem: delete member(rid=%d) from a domain group(rid=%d)", member_rid, group_rid));
5820                 break;
5821         default:
5822                 return NT_STATUS_UNSUCCESSFUL;
5823         }
5824
5825         /* get member sid  */
5826         sid_compose(&member_sid, get_global_sam_sid(), member_rid);
5827
5828         /* get the group sid */
5829         sid_compose(&group_sid, get_global_sam_sid(), group_rid);
5830
5831         filter = talloc_asprintf(tmp_ctx,
5832                                  "(&(sambaSID=%s)"
5833                                  "(objectClass=%s)"
5834                                  "(objectClass=%s))",
5835                                  sid_string_talloc(tmp_ctx, &member_sid),
5836                                  LDAP_OBJ_POSIXACCOUNT,
5837                                  LDAP_OBJ_SAMBASAMACCOUNT);
5838         if (filter == NULL) {
5839                 return NT_STATUS_NO_MEMORY;
5840         }
5841
5842         /* get the member uid */
5843         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter, NULL, &result);
5844         if (rc != LDAP_SUCCESS) {
5845                 DEBUG(1,("ldapsam_change_groupmem: member search failed!\n"));
5846                 return NT_STATUS_UNSUCCESSFUL;
5847         }
5848         talloc_autofree_ldapmsg(tmp_ctx, result);
5849
5850         num_result = ldap_count_entries(priv2ld(ldap_state), result);
5851
5852         if (num_result == 0) {
5853                 DEBUG(1,("ldapsam_change_groupmem: member not found!\n"));
5854                 return NT_STATUS_NO_SUCH_MEMBER;
5855         }
5856
5857         if (num_result > 1) {
5858                 DEBUG (0, ("ldapsam_change_groupmem: More than one account with the same SID ?!\n"));
5859                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
5860         }
5861
5862         entry = ldap_first_entry(priv2ld(ldap_state), result);
5863         if (!entry) {
5864                 return NT_STATUS_UNSUCCESSFUL;
5865         }
5866
5867         if (modop == LDAP_MOD_DELETE) {
5868                 /* check if we are trying to remove the member from his primary group */
5869                 char *gidstr;
5870                 gid_t user_gid, group_gid;
5871
5872                 gidstr = smbldap_talloc_single_attribute(priv2ld(ldap_state), entry, "gidNumber", tmp_ctx);
5873                 if (!gidstr) {
5874                         DEBUG (0, ("ldapsam_change_groupmem: Unable to find the member's gid!\n"));
5875                         return NT_STATUS_INTERNAL_DB_CORRUPTION;
5876                 }
5877
5878                 user_gid = strtoul(gidstr, NULL, 10);
5879
5880                 if (!sid_to_gid(&group_sid, &group_gid)) {
5881                         DEBUG (0, ("ldapsam_change_groupmem: Unable to get group gid from SID!\n"));
5882                         return NT_STATUS_UNSUCCESSFUL;
5883                 }
5884
5885                 if (user_gid == group_gid) {
5886                         DEBUG (3, ("ldapsam_change_groupmem: can't remove user from its own primary group!\n"));
5887                         return NT_STATUS_MEMBERS_PRIMARY_GROUP;
5888                 }
5889         }
5890
5891         /* here it is, retrieve the uid for later use */
5892         uidstr = smbldap_talloc_single_attribute(priv2ld(ldap_state), entry, "uid", tmp_ctx);
5893         if (!uidstr) {
5894                 DEBUG (0, ("ldapsam_change_groupmem: Unable to find the member's name!\n"));
5895                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
5896         }
5897
5898         filter = talloc_asprintf(tmp_ctx,
5899                                  "(&(sambaSID=%s)"
5900                                  "(objectClass=%s)"
5901                                  "(objectClass=%s))",
5902                                  sid_string_talloc(tmp_ctx, &group_sid),
5903                                  LDAP_OBJ_POSIXGROUP,
5904                                  LDAP_OBJ_GROUPMAP);
5905
5906         /* get the group */
5907         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter, NULL, &result);
5908         if (rc != LDAP_SUCCESS) {
5909                 DEBUG(1,("ldapsam_change_groupmem: group search failed!\n"));
5910                 return NT_STATUS_UNSUCCESSFUL;
5911         }
5912         talloc_autofree_ldapmsg(tmp_ctx, result);
5913
5914         num_result = ldap_count_entries(priv2ld(ldap_state), result);
5915
5916         if (num_result == 0) {
5917                 DEBUG(1,("ldapsam_change_groupmem: group not found!\n"));
5918                 return NT_STATUS_NO_SUCH_GROUP;
5919         }
5920
5921         if (num_result > 1) {
5922                 DEBUG (0, ("ldapsam_change_groupmem: More than one group with the same SID ?!\n"));
5923                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
5924         }
5925
5926         entry = ldap_first_entry(priv2ld(ldap_state), result);
5927         if (!entry) {
5928                 return NT_STATUS_UNSUCCESSFUL;
5929         }
5930
5931         /* here it is, retrieve the dn for later use */
5932         dn = smbldap_talloc_dn(tmp_ctx, priv2ld(ldap_state), entry);
5933         if (!dn) {
5934                 DEBUG(0,("ldapsam_change_groupmem: Out of memory!\n"));
5935                 return NT_STATUS_NO_MEMORY;
5936         }
5937
5938         smbldap_set_mod(&mods, modop, "memberUid", uidstr);
5939
5940         talloc_autofree_ldapmod(tmp_ctx, mods);
5941
5942         rc = smbldap_modify(ldap_state->smbldap_state, dn, mods);
5943         if (rc != LDAP_SUCCESS) {
5944                 if (rc == LDAP_TYPE_OR_VALUE_EXISTS && modop == LDAP_MOD_ADD) {
5945                         DEBUG(1,("ldapsam_change_groupmem: member is already in group, add failed!\n"));
5946                         return NT_STATUS_MEMBER_IN_GROUP;
5947                 }
5948                 if (rc == LDAP_NO_SUCH_ATTRIBUTE && modop == LDAP_MOD_DELETE) {
5949                         DEBUG(1,("ldapsam_change_groupmem: member is not in group, delete failed!\n"));
5950                         return NT_STATUS_MEMBER_NOT_IN_GROUP;
5951                 }
5952                 return NT_STATUS_UNSUCCESSFUL;
5953         }
5954
5955         return NT_STATUS_OK;
5956 }
5957
5958 static NTSTATUS ldapsam_add_groupmem(struct pdb_methods *my_methods,
5959                                      TALLOC_CTX *tmp_ctx,
5960                                      uint32_t group_rid,
5961                                      uint32_t member_rid)
5962 {
5963         return ldapsam_change_groupmem(my_methods, tmp_ctx, group_rid, member_rid, LDAP_MOD_ADD);
5964 }
5965 static NTSTATUS ldapsam_del_groupmem(struct pdb_methods *my_methods,
5966                                      TALLOC_CTX *tmp_ctx,
5967                                      uint32_t group_rid,
5968                                      uint32_t member_rid)
5969 {
5970         return ldapsam_change_groupmem(my_methods, tmp_ctx, group_rid, member_rid, LDAP_MOD_DELETE);
5971 }
5972
5973 static NTSTATUS ldapsam_set_primary_group(struct pdb_methods *my_methods,
5974                                           TALLOC_CTX *mem_ctx,
5975                                           struct samu *sampass)
5976 {
5977         struct ldapsam_privates *ldap_state = (struct ldapsam_privates *)my_methods->private_data;
5978         LDAPMessage *entry = NULL;
5979         LDAPMessage *result = NULL;
5980         uint32_t num_result;
5981         LDAPMod **mods = NULL;
5982         char *filter;
5983         char *escape_username;
5984         char *gidstr;
5985         const char *dn = NULL;
5986         gid_t gid;
5987         int rc;
5988
5989         DEBUG(0,("ldapsam_set_primary_group: Attempt to set primary group for user [%s]\n", pdb_get_username(sampass)));
5990
5991         if (!sid_to_gid(pdb_get_group_sid(sampass), &gid)) {
5992                 DEBUG(0,("ldapsam_set_primary_group: failed to retrieve gid from user's group SID!\n"));
5993                 return NT_STATUS_UNSUCCESSFUL;
5994         }
5995         gidstr = talloc_asprintf(mem_ctx, "%u", (unsigned int)gid);
5996         if (!gidstr) {
5997                 DEBUG(0,("ldapsam_set_primary_group: Out of Memory!\n"));
5998                 return NT_STATUS_NO_MEMORY;
5999         }
6000
6001         escape_username = escape_ldap_string(talloc_tos(),
6002                                              pdb_get_username(sampass));
6003         if (escape_username== NULL) {
6004                 return NT_STATUS_NO_MEMORY;
6005         }
6006
6007         filter = talloc_asprintf(mem_ctx,
6008                                  "(&(uid=%s)"
6009                                  "(objectClass=%s)"
6010                                  "(objectClass=%s))",
6011                                  escape_username,
6012                                  LDAP_OBJ_POSIXACCOUNT,
6013                                  LDAP_OBJ_SAMBASAMACCOUNT);
6014
6015         TALLOC_FREE(escape_username);
6016
6017         if (filter == NULL) {
6018                 return NT_STATUS_NO_MEMORY;
6019         }
6020
6021         rc = smbldap_search_suffix(ldap_state->smbldap_state, filter, NULL, &result);
6022         if (rc != LDAP_SUCCESS) {
6023                 DEBUG(0,("ldapsam_set_primary_group: user search failed!\n"));
6024                 return NT_STATUS_UNSUCCESSFUL;
6025         }
6026         talloc_autofree_ldapmsg(mem_ctx, result);
6027
6028         num_result = ldap_count_entries(priv2ld(ldap_state), result);
6029
6030         if (num_result == 0) {
6031                 DEBUG(0,("ldapsam_set_primary_group: user not found!\n"));
6032                 return NT_STATUS_NO_SUCH_USER;
6033         }
6034
6035         if (num_result > 1) {
6036                 DEBUG (0, ("ldapsam_set_primary_group: More than one user with name [%s] ?!\n", pdb_get_username(sampass)));
6037                 return NT_STATUS_INTERNAL_DB_CORRUPTION;
6038         }
6039
6040         entry = ldap_first_entry(priv2ld(ldap_state), result);
6041         if (!entry) {
6042                 return NT_STATUS_UNSUCCESSFUL;
6043         }
6044
6045         /* retrieve the dn for later use */
6046         dn = smbldap_talloc_dn(mem_ctx, priv2ld(ldap_state), entry);
6047         if (!dn) {
6048                 DEBUG(0,("ldapsam_set_primary_group: Out of memory!\n"));
6049                 return NT_STATUS_NO_MEMORY;
6050         }
6051
6052         /* remove the old one, and add the new one, this way we do not risk races */
6053         smbldap_make_mod(priv2ld(ldap_state), entry, &mods, "gidNumber", gidstr);
6054
6055         if (mods == NULL) {
6056                 return NT_STATUS_OK;
6057         }
6058
6059         rc = smbldap_modify(ldap_state->smbldap_state, dn, mods);
6060
6061         if (rc != LDAP_SUCCESS) {
6062                 DEBUG(0,("ldapsam_set_primary_group: failed to modify [%s] primary group to [%s]\n",
6063                          pdb_get_username(sampass), gidstr));
6064                 return NT_STATUS_UNSUCCESSFUL;
6065         }
6066
6067         flush_pwnam_cache();
6068
6069         return NT_STATUS_OK;
6070 }
6071
6072
6073 /**********************************************************************
6074  trusted domains functions
6075  *********************************************************************/
6076
6077 static char *trusteddom_dn(struct ldapsam_privates *ldap_state,
6078                            const char *domain)
6079 {
6080         return talloc_asprintf(talloc_tos(), "sambaDomainName=%s,%s", domain,
6081                                ldap_state->domain_dn);
6082 }
6083
6084 static bool get_trusteddom_pw_int(struct ldapsam_privates *ldap_state,
6085                                   TALLOC_CTX *mem_ctx,
6086                                   const char *domain, LDAPMessage **entry)
6087 {
6088         int rc;
6089         char *filter;
6090         int scope = LDAP_SCOPE_SUBTREE;
6091         const char **attrs = NULL; /* NULL: get all attrs */
6092         int attrsonly = 0; /* 0: return values too */
6093         LDAPMessage *result = NULL;
6094         char *trusted_dn;
6095         uint32_t num_result;
6096
6097         filter = talloc_asprintf(talloc_tos(),
6098                                  "(&(objectClass=%s)(sambaDomainName=%s))",
6099                                  LDAP_OBJ_TRUSTDOM_PASSWORD, domain);
6100
6101         trusted_dn = trusteddom_dn(ldap_state, domain);
6102         if (trusted_dn == NULL) {
6103                 return False;
6104         }
6105         rc = smbldap_search(ldap_state->smbldap_state, trusted_dn, scope,
6106                             filter, attrs, attrsonly, &result);
6107
6108         if (result != NULL) {
6109                 talloc_autofree_ldapmsg(mem_ctx, result);
6110         }
6111
6112         if (rc == LDAP_NO_SUCH_OBJECT) {
6113                 *entry = NULL;
6114                 return True;
6115         }
6116
6117         if (rc != LDAP_SUCCESS) {
6118                 return False;
6119         }
6120
6121         num_result = ldap_count_entries(priv2ld(ldap_state), result);
6122
6123         if (num_result > 1) {
6124                 DEBUG(1, ("ldapsam_get_trusteddom_pw: more than one "
6125                           "%s object for domain '%s'?!\n",
6126                           LDAP_OBJ_TRUSTDOM_PASSWORD, domain));
6127                 return False;
6128         }
6129
6130         if (num_result == 0) {
6131                 DEBUG(1, ("ldapsam_get_trusteddom_pw: no "
6132                           "%s object for domain %s.\n",
6133                           LDAP_OBJ_TRUSTDOM_PASSWORD, domain));
6134                 *entry = NULL;
6135         } else {
6136                 *entry = ldap_first_entry(priv2ld(ldap_state), result);
6137         }
6138
6139         return True;
6140 }
6141
6142 static bool ldapsam_get_trusteddom_pw(struct pdb_methods *methods,
6143                                       const char *domain,
6144                                       char** pwd,
6145                                       struct dom_sid *sid,
6146                                       time_t *pass_last_set_time)
6147 {
6148         struct ldapsam_privates *ldap_state =
6149                 (struct ldapsam_privates *)methods->private_data;
6150         LDAPMessage *entry = NULL;
6151
6152         DEBUG(10, ("ldapsam_get_trusteddom_pw called for domain %s\n", domain));
6153
6154         if (!get_trusteddom_pw_int(ldap_state, talloc_tos(), domain, &entry) ||
6155             (entry == NULL))
6156         {
6157                 return False;
6158         }
6159
6160         /* password */
6161         if (pwd != NULL) {
6162                 char *pwd_str;
6163                 pwd_str = smbldap_talloc_single_attribute(priv2ld(ldap_state),
6164                                 entry, "sambaClearTextPassword", talloc_tos());
6165                 if (pwd_str == NULL) {
6166                         return False;
6167                 }
6168                 /* trusteddom_pw routines do not use talloc yet... */
6169                 *pwd = SMB_STRDUP(pwd_str);
6170                 if (*pwd == NULL) {
6171                         return False;
6172                 }
6173         }
6174
6175         /* last change time */
6176         if (pass_last_set_time != NULL) {
6177                 char *time_str;
6178                 time_str = smbldap_talloc_single_attribute(priv2ld(ldap_state),
6179                                 entry, "sambaPwdLastSet", talloc_tos());
6180                 if (time_str == NULL) {
6181                         return False;
6182                 }
6183                 *pass_last_set_time = (time_t)atol(time_str);
6184         }
6185
6186         /* domain sid */
6187         if (sid != NULL) {
6188                 char *sid_str;
6189                 struct dom_sid dom_sid;
6190                 sid_str = smbldap_talloc_single_attribute(priv2ld(ldap_state),
6191                                                           entry, "sambaSID",
6192                                                           talloc_tos());
6193                 if (sid_str == NULL) {
6194                         return False;
6195                 }
6196                 if (!string_to_sid(&dom_sid, sid_str)) {
6197                         return False;
6198                 }
6199                 sid_copy(sid, &dom_sid);
6200         }
6201
6202         return True;
6203 }
6204
6205 static bool ldapsam_set_trusteddom_pw(struct pdb_methods *methods,
6206                                       const char* domain,
6207                                       const char* pwd,
6208                                       const struct dom_sid *sid)
6209 {
6210         struct ldapsam_privates *ldap_state =
6211                 (struct ldapsam_privates *)methods->private_data;
6212         LDAPMessage *entry = NULL;
6213         LDAPMod **mods = NULL;
6214         char *prev_pwd = NULL;
6215         char *trusted_dn = NULL;
6216         int rc;
6217
6218         DEBUG(10, ("ldapsam_set_trusteddom_pw called for domain %s\n", domain));
6219
6220         /*
6221          * get the current entry (if there is one) in order to put the
6222          * current password into the previous password attribute
6223          */
6224         if (!get_trusteddom_pw_int(ldap_state, talloc_tos(), domain, &entry)) {
6225                 return False;
6226         }
6227
6228         mods = NULL;
6229         smbldap_make_mod(priv2ld(ldap_state), entry, &mods, "objectClass",
6230                          LDAP_OBJ_TRUSTDOM_PASSWORD);
6231         smbldap_make_mod(priv2ld(ldap_state), entry, &mods, "sambaDomainName",
6232                          domain);
6233         smbldap_make_mod(priv2ld(ldap_state), entry, &mods, "sambaSID",
6234                          sid_string_tos(sid));
6235         smbldap_make_mod(priv2ld(ldap_state), entry, &mods, "sambaPwdLastSet",
6236                          talloc_asprintf(talloc_tos(), "%li", (long int)time(NULL)));
6237         smbldap_make_mod(priv2ld(ldap_state), entry, &mods,
6238                          "sambaClearTextPassword", pwd);
6239
6240         if (entry != NULL) {
6241                 prev_pwd = smbldap_talloc_single_attribute(priv2ld(ldap_state),
6242                                 entry, "sambaClearTextPassword", talloc_tos());
6243                 if (prev_pwd != NULL) {
6244                         smbldap_make_mod(priv2ld(ldap_state), entry, &mods,
6245                                          "sambaPreviousClearTextPassword",
6246                                          prev_pwd);
6247                 }
6248         }
6249
6250         talloc_autofree_ldapmod(talloc_tos(), mods);
6251
6252         trusted_dn = trusteddom_dn(ldap_state, domain);
6253         if (trusted_dn == NULL) {
6254                 return False;
6255         }
6256         if (entry == NULL) {
6257                 rc = smbldap_add(ldap_state->smbldap_state, trusted_dn, mods);
6258         } else {
6259                 rc = smbldap_modify(ldap_state->smbldap_state, trusted_dn, mods);
6260         }
6261
6262         if (rc != LDAP_SUCCESS) {
6263                 DEBUG(1, ("error writing trusted domain password!\n"));
6264                 return False;
6265         }
6266
6267         return True;
6268 }
6269
6270 static bool ldapsam_del_trusteddom_pw(struct pdb_methods *methods,
6271                                       const char *domain)
6272 {
6273         int rc;
6274         struct ldapsam_privates *ldap_state =
6275                 (struct ldapsam_privates *)methods->private_data;
6276         LDAPMessage *entry = NULL;
6277         const char *trusted_dn;
6278
6279         if (!get_trusteddom_pw_int(ldap_state, talloc_tos(), domain, &entry)) {
6280                 return False;
6281         }
6282
6283         if (entry == NULL) {
6284                 DEBUG(5, ("ldapsam_del_trusteddom_pw: no such trusted domain: "
6285                           "%s\n", domain));
6286                 return True;
6287         }
6288
6289         trusted_dn = smbldap_talloc_dn(talloc_tos(), priv2ld(ldap_state),
6290                                        entry);
6291         if (trusted_dn == NULL) {
6292                 DEBUG(0,("ldapsam_del_trusteddom_pw: Out of memory!\n"));
6293                 return False;
6294         }
6295
6296         rc = smbldap_delete(ldap_state->smbldap_state, trusted_dn);
6297         if (rc != LDAP_SUCCESS) {
6298                 return False;
6299         }
6300
6301         return True;
6302 }
6303
6304 static NTSTATUS ldapsam_enum_trusteddoms(struct pdb_methods *methods,
6305                                          TALLOC_CTX *mem_ctx,
6306                                          uint32_t *num_domains,
6307                                          struct trustdom_info ***domains)
6308 {
6309         int rc;
6310         struct ldapsam_privates *ldap_state =
6311                 (struct ldapsam_privates *)methods->private_data;
6312         char *filter;
6313         int scope = LDAP_SCOPE_SUBTREE;
6314         const char *attrs[] = { "sambaDomainName", "sambaSID", NULL };
6315         int attrsonly = 0; /* 0: return values too */
6316         LDAPMessage *result = NULL;
6317         LDAPMessage *entry = NULL;
6318
6319         filter = talloc_asprintf(talloc_tos(), "(objectClass=%s)",
6320                                  LDAP_OBJ_TRUSTDOM_PASSWORD);
6321
6322         rc = smbldap_search(ldap_state->smbldap_state,
6323                             ldap_state->domain_dn,
6324                             scope,
6325                             filter,
6326                             attrs,
6327                             attrsonly,
6328                             &result);
6329
6330         if (result != NULL) {
6331                 talloc_autofree_ldapmsg(mem_ctx, result);
6332         }
6333
6334         if (rc != LDAP_SUCCESS) {
6335                 return NT_STATUS_UNSUCCESSFUL;
6336         }
6337
6338         *num_domains = 0;
6339         if (!(*domains = talloc_array(mem_ctx, struct trustdom_info *, 1))) {
6340                 DEBUG(1, ("talloc failed\n"));
6341                 return NT_STATUS_NO_MEMORY;
6342         }
6343
6344         for (entry = ldap_first_entry(priv2ld(ldap_state), result);
6345              entry != NULL;
6346              entry = ldap_next_entry(priv2ld(ldap_state), entry))
6347         {
6348                 char *dom_name, *dom_sid_str;
6349                 struct trustdom_info *dom_info;
6350
6351                 dom_info = talloc(*domains, struct trustdom_info);
6352                 if (dom_info == NULL) {
6353                         DEBUG(1, ("talloc failed\n"));
6354                         return NT_STATUS_NO_MEMORY;
6355                 }
6356
6357                 dom_name = smbldap_talloc_single_attribute(priv2ld(ldap_state),
6358                                                            entry,
6359                                                            "sambaDomainName",
6360                                                            talloc_tos());
6361                 if (dom_name == NULL) {
6362                         DEBUG(1, ("talloc failed\n"));
6363                         return NT_STATUS_NO_MEMORY;
6364                 }
6365                 dom_info->name = dom_name;
6366
6367                 dom_sid_str = smbldap_talloc_single_attribute(
6368                                         priv2ld(ldap_state), entry, "sambaSID",
6369                                         talloc_tos());
6370                 if (dom_sid_str == NULL) {
6371                         DEBUG(1, ("talloc failed\n"));
6372                         return NT_STATUS_NO_MEMORY;
6373                 }
6374                 if (!string_to_sid(&dom_info->sid, dom_sid_str)) {
6375                         DEBUG(1, ("Error calling string_to_sid on SID %s\n",
6376                                   dom_sid_str));
6377                         return NT_STATUS_UNSUCCESSFUL;
6378                 }
6379
6380                 ADD_TO_ARRAY(*domains, struct trustdom_info *, dom_info,
6381                              domains, num_domains);
6382
6383                 if (*domains == NULL) {
6384                         DEBUG(1, ("talloc failed\n"));
6385                         return NT_STATUS_NO_MEMORY;
6386                 }
6387         }
6388
6389         DEBUG(5, ("ldapsam_enum_trusteddoms: got %d domains\n", *num_domains));
6390         return NT_STATUS_OK;
6391 }
6392
6393
6394 /**********************************************************************
6395  Housekeeping
6396  *********************************************************************/
6397
6398 static void free_private_data(void **vp) 
6399 {
6400         struct ldapsam_privates **ldap_state = (struct ldapsam_privates **)vp;
6401
6402         smbldap_free_struct(&(*ldap_state)->smbldap_state);
6403
6404         if ((*ldap_state)->result != NULL) {
6405                 ldap_msgfree((*ldap_state)->result);
6406                 (*ldap_state)->result = NULL;
6407         }
6408         if ((*ldap_state)->domain_dn != NULL) {
6409                 SAFE_FREE((*ldap_state)->domain_dn);
6410         }
6411
6412         *ldap_state = NULL;
6413
6414         /* No need to free any further, as it is talloc()ed */
6415 }
6416
6417 /*********************************************************************
6418  Intitalise the parts of the pdb_methods structure that are common to 
6419  all pdb_ldap modes
6420 *********************************************************************/
6421
6422 static NTSTATUS pdb_init_ldapsam_common(struct pdb_methods **pdb_method, const char *location)
6423 {
6424         NTSTATUS nt_status;
6425         struct ldapsam_privates *ldap_state;
6426
6427         if (!NT_STATUS_IS_OK(nt_status = make_pdb_method( pdb_method ))) {
6428                 return nt_status;
6429         }
6430
6431         (*pdb_method)->name = "ldapsam";
6432
6433         (*pdb_method)->getsampwnam = ldapsam_getsampwnam;
6434         (*pdb_method)->getsampwsid = ldapsam_getsampwsid;
6435         (*pdb_method)->add_sam_account = ldapsam_add_sam_account;
6436         (*pdb_method)->update_sam_account = ldapsam_update_sam_account;
6437         (*pdb_method)->delete_sam_account = ldapsam_delete_sam_account;
6438         (*pdb_method)->rename_sam_account = ldapsam_rename_sam_account;
6439
6440         (*pdb_method)->getgrsid = ldapsam_getgrsid;
6441         (*pdb_method)->getgrgid = ldapsam_getgrgid;
6442         (*pdb_method)->getgrnam = ldapsam_getgrnam;
6443         (*pdb_method)->add_group_mapping_entry = ldapsam_add_group_mapping_entry;
6444         (*pdb_method)->update_group_mapping_entry = ldapsam_update_group_mapping_entry;
6445         (*pdb_method)->delete_group_mapping_entry = ldapsam_delete_group_mapping_entry;
6446         (*pdb_method)->enum_group_mapping = ldapsam_enum_group_mapping;
6447
6448         (*pdb_method)->get_account_policy = ldapsam_get_account_policy;
6449         (*pdb_method)->set_account_policy = ldapsam_set_account_policy;
6450
6451         (*pdb_method)->get_seq_num = ldapsam_get_seq_num;
6452
6453         (*pdb_method)->capabilities = ldapsam_capabilities;
6454         (*pdb_method)->new_rid = ldapsam_new_rid;
6455
6456         (*pdb_method)->get_trusteddom_pw = ldapsam_get_trusteddom_pw;
6457         (*pdb_method)->set_trusteddom_pw = ldapsam_set_trusteddom_pw;
6458         (*pdb_method)->del_trusteddom_pw = ldapsam_del_trusteddom_pw;
6459         (*pdb_method)->enum_trusteddoms = ldapsam_enum_trusteddoms;
6460
6461         /* TODO: Setup private data and free */
6462
6463         if ( !(ldap_state = talloc_zero(*pdb_method, struct ldapsam_privates)) ) {
6464                 DEBUG(0, ("pdb_init_ldapsam_common: talloc() failed for ldapsam private_data!\n"));
6465                 return NT_STATUS_NO_MEMORY;
6466         }
6467
6468         nt_status = smbldap_init(*pdb_method, pdb_get_event_context(),
6469                                  location, &ldap_state->smbldap_state);
6470
6471         if ( !NT_STATUS_IS_OK(nt_status) ) {
6472                 return nt_status;
6473         }
6474
6475         if ( !(ldap_state->domain_name = talloc_strdup(*pdb_method, get_global_sam_name()) ) ) {
6476                 return NT_STATUS_NO_MEMORY;
6477         }
6478
6479         (*pdb_method)->private_data = ldap_state;
6480
6481         (*pdb_method)->free_private_data = free_private_data;
6482
6483         return NT_STATUS_OK;
6484 }
6485
6486 /**********************************************************************
6487  Initialise the 'compat' mode for pdb_ldap
6488  *********************************************************************/
6489
6490 NTSTATUS pdb_init_ldapsam_compat(struct pdb_methods **pdb_method, const char *location)
6491 {
6492         NTSTATUS nt_status;
6493         struct ldapsam_privates *ldap_state;
6494         char *uri = talloc_strdup( NULL, location );
6495
6496         trim_char( uri, '\"', '\"' );
6497         nt_status = pdb_init_ldapsam_common( pdb_method, uri );
6498         if ( uri )
6499                 TALLOC_FREE( uri );
6500
6501         if ( !NT_STATUS_IS_OK(nt_status) ) {
6502                 return nt_status;
6503         }
6504
6505         (*pdb_method)->name = "ldapsam_compat";
6506
6507         ldap_state = (struct ldapsam_privates *)((*pdb_method)->private_data);
6508         ldap_state->schema_ver = SCHEMAVER_SAMBAACCOUNT;
6509
6510         sid_copy(&ldap_state->domain_sid, get_global_sam_sid());
6511
6512         return NT_STATUS_OK;
6513 }
6514
6515 /**********************************************************************
6516  Initialise the normal mode for pdb_ldap
6517  *********************************************************************/
6518
6519 NTSTATUS pdb_init_ldapsam(struct pdb_methods **pdb_method, const char *location)
6520 {
6521         NTSTATUS nt_status;
6522         struct ldapsam_privates *ldap_state = NULL;
6523         uint32_t alg_rid_base;
6524         char *alg_rid_base_string = NULL;
6525         LDAPMessage *result = NULL;
6526         LDAPMessage *entry = NULL;
6527         struct dom_sid ldap_domain_sid;
6528         struct dom_sid secrets_domain_sid;
6529         char *domain_sid_string = NULL;
6530         char *dn = NULL;
6531         char *uri = talloc_strdup( NULL, location );
6532
6533         trim_char( uri, '\"', '\"' );
6534         nt_status = pdb_init_ldapsam_common(pdb_method, uri);
6535
6536         TALLOC_FREE(uri);
6537
6538         if (!NT_STATUS_IS_OK(nt_status)) {
6539                 return nt_status;
6540         }
6541
6542         (*pdb_method)->name = "ldapsam";
6543
6544         (*pdb_method)->add_aliasmem = ldapsam_add_aliasmem;
6545         (*pdb_method)->del_aliasmem = ldapsam_del_aliasmem;
6546         (*pdb_method)->enum_aliasmem = ldapsam_enum_aliasmem;
6547         (*pdb_method)->enum_alias_memberships = ldapsam_alias_memberships;
6548         (*pdb_method)->search_users = ldapsam_search_users;
6549         (*pdb_method)->search_groups = ldapsam_search_groups;
6550         (*pdb_method)->search_aliases = ldapsam_search_aliases;
6551
6552         if (lp_parm_bool(-1, "ldapsam", "trusted", False)) {
6553                 (*pdb_method)->enum_group_members = ldapsam_enum_group_members;
6554                 (*pdb_method)->enum_group_memberships =
6555                         ldapsam_enum_group_memberships;
6556                 (*pdb_method)->lookup_rids = ldapsam_lookup_rids;
6557                 (*pdb_method)->sid_to_id = ldapsam_sid_to_id;
6558                 (*pdb_method)->uid_to_sid = ldapsam_uid_to_sid;
6559                 (*pdb_method)->gid_to_sid = ldapsam_gid_to_sid;
6560
6561                 if (lp_parm_bool(-1, "ldapsam", "editposix", False)) {
6562                         (*pdb_method)->create_user = ldapsam_create_user;
6563                         (*pdb_method)->delete_user = ldapsam_delete_user;
6564                         (*pdb_method)->create_dom_group = ldapsam_create_dom_group;
6565                         (*pdb_method)->delete_dom_group = ldapsam_delete_dom_group;
6566                         (*pdb_method)->add_groupmem = ldapsam_add_groupmem;
6567                         (*pdb_method)->del_groupmem = ldapsam_del_groupmem;
6568                         (*pdb_method)->set_unix_primary_group = ldapsam_set_primary_group;
6569                 }
6570         }
6571
6572         ldap_state = (struct ldapsam_privates *)((*pdb_method)->private_data);
6573         ldap_state->schema_ver = SCHEMAVER_SAMBASAMACCOUNT;
6574
6575         /* Try to setup the Domain Name, Domain SID, algorithmic rid base */
6576
6577         nt_status = smbldap_search_domain_info(ldap_state->smbldap_state,
6578                                                &result,
6579                                                ldap_state->domain_name, True);
6580
6581         if ( !NT_STATUS_IS_OK(nt_status) ) {
6582                 DEBUG(0, ("pdb_init_ldapsam: WARNING: Could not get domain "
6583                           "info, nor add one to the domain. "
6584                           "We cannot work reliably without it.\n"));
6585                 return NT_STATUS_CANT_ACCESS_DOMAIN_INFO;
6586         }
6587
6588         /* Given that the above might fail, everything below this must be
6589          * optional */
6590
6591         entry = ldap_first_entry(ldap_state->smbldap_state->ldap_struct,
6592                                  result);
6593         if (!entry) {
6594                 DEBUG(0, ("pdb_init_ldapsam: Could not get domain info "
6595                           "entry\n"));
6596                 ldap_msgfree(result);
6597                 return NT_STATUS_UNSUCCESSFUL;
6598         }
6599
6600         dn = smbldap_talloc_dn(talloc_tos(), ldap_state->smbldap_state->ldap_struct, entry);
6601         if (!dn) {
6602                 ldap_msgfree(result);
6603                 return NT_STATUS_UNSUCCESSFUL;
6604         }
6605
6606         ldap_state->domain_dn = smb_xstrdup(dn);
6607         TALLOC_FREE(dn);
6608
6609         domain_sid_string = smbldap_talloc_single_attribute(
6610                     ldap_state->smbldap_state->ldap_struct,
6611                     entry,
6612                     get_userattr_key2string(ldap_state->schema_ver,
6613                                             LDAP_ATTR_USER_SID),
6614                     talloc_tos());
6615
6616         if (domain_sid_string) {
6617                 bool found_sid;
6618                 if (!string_to_sid(&ldap_domain_sid, domain_sid_string)) {
6619                         DEBUG(1, ("pdb_init_ldapsam: SID [%s] could not be "
6620                                   "read as a valid SID\n", domain_sid_string));
6621                         ldap_msgfree(result);
6622                         TALLOC_FREE(domain_sid_string);
6623                         return NT_STATUS_INVALID_PARAMETER;
6624                 }
6625                 found_sid = secrets_fetch_domain_sid(ldap_state->domain_name,
6626                                                      &secrets_domain_sid);
6627                 if (!found_sid || !dom_sid_equal(&secrets_domain_sid,
6628                                              &ldap_domain_sid)) {
6629                         DEBUG(1, ("pdb_init_ldapsam: Resetting SID for domain "
6630                                   "%s based on pdb_ldap results %s -> %s\n",
6631                                   ldap_state->domain_name,
6632                                   sid_string_dbg(&secrets_domain_sid),
6633                                   sid_string_dbg(&ldap_domain_sid)));
6634
6635                         /* reset secrets.tdb sid */
6636                         secrets_store_domain_sid(ldap_state->domain_name,
6637                                                  &ldap_domain_sid);
6638                         DEBUG(1, ("New global sam SID: %s\n",
6639                                   sid_string_dbg(get_global_sam_sid())));
6640                 }
6641                 sid_copy(&ldap_state->domain_sid, &ldap_domain_sid);
6642                 TALLOC_FREE(domain_sid_string);
6643         }
6644
6645         alg_rid_base_string = smbldap_talloc_single_attribute(
6646                     ldap_state->smbldap_state->ldap_struct,
6647                     entry,
6648                     get_attr_key2string( dominfo_attr_list,
6649                                          LDAP_ATTR_ALGORITHMIC_RID_BASE ),
6650                     talloc_tos());
6651         if (alg_rid_base_string) {
6652                 alg_rid_base = (uint32_t)atol(alg_rid_base_string);
6653                 if (alg_rid_base != algorithmic_rid_base()) {
6654                         DEBUG(0, ("The value of 'algorithmic RID base' has "
6655                                   "changed since the LDAP\n"
6656                                   "database was initialised.  Aborting. \n"));
6657                         ldap_msgfree(result);
6658                         TALLOC_FREE(alg_rid_base_string);
6659                         return NT_STATUS_UNSUCCESSFUL;
6660                 }
6661                 TALLOC_FREE(alg_rid_base_string);
6662         }
6663         ldap_msgfree(result);
6664
6665         return NT_STATUS_OK;
6666 }
6667
6668 NTSTATUS pdb_ldap_init(void)
6669 {
6670         NTSTATUS nt_status;
6671         if (!NT_STATUS_IS_OK(nt_status = smb_register_passdb(PASSDB_INTERFACE_VERSION, "ldapsam", pdb_init_ldapsam)))
6672                 return nt_status;
6673
6674         if (!NT_STATUS_IS_OK(nt_status = smb_register_passdb(PASSDB_INTERFACE_VERSION, "ldapsam_compat", pdb_init_ldapsam_compat)))
6675                 return nt_status;
6676
6677         /* Let pdb_nds register backends */
6678         pdb_nds_init();
6679
6680         pdb_ipa_init();
6681
6682         return NT_STATUS_OK;
6683 }