s4:dsdb/samdb: optimize samldb_prim_group_change()
[metze/samba/wip.git] / source4 / dsdb / samdb / ldb_modules / samldb.c
index 8db93b2a8a278a53e87a3e1ae5c146f65393f25a..ee43d84398f120d813cc896ce25c05c2ba77893d 100644 (file)
@@ -132,8 +132,8 @@ static int samldb_next_step(struct samldb_ctx *ac)
                return ac->curstep->fn(ac);
        }
 
-       /* we exit the samldb module here */
-       /* If someone set an ares to forward controls and response back to the caller, use them */
+       /* We exit the samldb module here. If someone set an "ares" to forward
+        * controls and response back to the caller, use them. */
        if (ac->ares) {
                return ldb_module_done(ac->req, ac->ares->controls,
                                       ac->ares->response, LDB_SUCCESS);
@@ -145,7 +145,8 @@ static int samldb_next_step(struct samldb_ctx *ac)
 
 /* sAMAccountName handling */
 
-static int samldb_generate_sAMAccountName(struct ldb_context *ldb, struct ldb_message *msg)
+static int samldb_generate_sAMAccountName(struct ldb_context *ldb,
+                                         struct ldb_message *msg)
 {
        char *name;
 
@@ -176,15 +177,21 @@ static int samldb_check_sAMAccountName(struct samldb_ctx *ac)
 
        name = ldb_msg_find_attr_as_string(ac->msg, "sAMAccountName", NULL);
        if (name == NULL) {
-               return ldb_operr(ldb);
+               /* The "sAMAccountName" cannot be nothing */
+               ldb_set_errstring(ldb,
+                                 "samldb: Empty account names aren't allowed!");
+               return LDB_ERR_CONSTRAINT_VIOLATION;
        }
 
-       ret = samdb_search_count(ldb, NULL, "(sAMAccountName=%s)",
+       ret = samdb_search_count(ldb, ac, NULL, "(sAMAccountName=%s)",
                                 ldb_binary_encode_string(ac, name));
        if ((ret < 0) || (ret > 1)) {
                return ldb_operr(ldb);
        }
        if (ret == 1) {
+               ldb_asprintf_errstring(ldb,
+                                      "samldb: Account name (sAMAccountName) '%s' already in use!",
+                                      name);
                return LDB_ERR_ENTRY_ALREADY_EXISTS;
        }
 
@@ -236,16 +243,19 @@ static int samldb_allocate_sid(struct samldb_ctx *ac)
 /*
   see if a krbtgt_number is available
  */
-static bool samldb_krbtgtnumber_available(struct samldb_ctx *ac, unsigned krbtgt_number)
+static bool samldb_krbtgtnumber_available(struct samldb_ctx *ac,
+                                         uint32_t krbtgt_number)
 {
        TALLOC_CTX *tmp_ctx = talloc_new(ac);
        struct ldb_result *res;
-       const char *attrs[] = { NULL };
+       const char *no_attrs[] = { NULL };
        int ret;
 
-       ret = dsdb_module_search(ac->module, tmp_ctx, &res, NULL, LDB_SCOPE_SUBTREE,
-                                attrs, DSDB_FLAG_NEXT_MODULE,
-                                "msDC-SecondaryKrbTgtNumber=%u", krbtgt_number);
+       ret = dsdb_module_search(ac->module, tmp_ctx, &res, NULL,
+                                LDB_SCOPE_SUBTREE, no_attrs,
+                                DSDB_FLAG_NEXT_MODULE,
+                                "(msDC-SecondaryKrbTgtNumber=%u)",
+                                krbtgt_number);
        if (ret == LDB_SUCCESS && res->count == 0) {
                talloc_free(tmp_ctx);
                return true;
@@ -287,7 +297,8 @@ static int samldb_rodc_add(struct samldb_ctx *ac)
        return LDB_ERR_OTHER;
 
 found:
-       ret = ldb_msg_add_empty(ac->msg, "msDS-SecondaryKrbTgtNumber", LDB_FLAG_INTERNAL_DISABLE_VALIDATION, NULL);
+       ret = ldb_msg_add_empty(ac->msg, "msDS-SecondaryKrbTgtNumber",
+                               LDB_FLAG_INTERNAL_DISABLE_VALIDATION, NULL);
        if (ret != LDB_SUCCESS) {
                return ldb_operr(ldb);
        }
@@ -298,12 +309,13 @@ found:
                return ldb_operr(ldb);
        }
 
-       ret = ldb_msg_add_fmt(ac->msg, "sAMAccountName", "krbtgt_%u", krbtgt_number);
+       ret = ldb_msg_add_fmt(ac->msg, "sAMAccountName", "krbtgt_%u",
+                             krbtgt_number);
        if (ret != LDB_SUCCESS) {
                return ldb_operr(ldb);
        }
 
-       newpass = generate_random_password(ac, 128, 255);
+       newpass = generate_random_password(ac->msg, 128, 255);
        if (newpass == NULL) {
                return ldb_operr(ldb);
        }
@@ -327,7 +339,8 @@ static int samldb_find_for_defaultObjectCategory(struct samldb_ctx *ac)
 
        ret = dsdb_module_search(ac->module, ac, &res,
                                 ac->dn, LDB_SCOPE_BASE, no_attrs,
-                                DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT | DSDB_FLAG_NEXT_MODULE,
+                                DSDB_SEARCH_SHOW_DN_IN_STORAGE_FORMAT
+                                | DSDB_FLAG_NEXT_MODULE,
                                 "(objectClass=classSchema)");
        if (ret == LDB_ERR_NO_SUCH_OBJECT) {
                /* Don't be pricky when the DN doesn't exist if we have the */
@@ -367,7 +380,8 @@ static int samldb_add_handle_msDS_IntId(struct samldb_ctx *ac)
        schema_dn = ldb_get_schema_basedn(ldb);
 
        /* replicated update should always go through */
-       if (ldb_request_get_control(ac->req, DSDB_CONTROL_REPLICATED_UPDATE_OID)) {
+       if (ldb_request_get_control(ac->req,
+                                   DSDB_CONTROL_REPLICATED_UPDATE_OID)) {
                return LDB_SUCCESS;
        }
 
@@ -502,7 +516,8 @@ static bool check_rodc_critical_attribute(struct ldb_message *msg)
 
        schemaFlagsEx = ldb_msg_find_attr_as_uint(msg, "schemaFlagsEx", 0);
        searchFlags = ldb_msg_find_attr_as_uint(msg, "searchFlags", 0);
-       rodc_filtered_flags = (SEARCH_FLAG_RODC_ATTRIBUTE | SEARCH_FLAG_CONFIDENTIAL);
+       rodc_filtered_flags = (SEARCH_FLAG_RODC_ATTRIBUTE
+                             | SEARCH_FLAG_CONFIDENTIAL);
 
        if ((schemaFlagsEx & SCHEMA_FLAG_ATTR_IS_CRITICAL) &&
                ((searchFlags & rodc_filtered_flags) == rodc_filtered_flags)) {
@@ -563,8 +578,8 @@ static int samldb_fill_object(struct samldb_ctx *ac)
                if (!ldb_msg_find_element(ac->msg, "lDAPDisplayName")) {
                        /* the RDN has prefix "CN" */
                        ret = ldb_msg_add_string(ac->msg, "lDAPDisplayName",
-                               samdb_cn_to_lDAPDisplayName(ac,
-                                       (const char *) rdn_value->data));
+                               samdb_cn_to_lDAPDisplayName(ac->msg,
+                                                           (const char *) rdn_value->data));
                        if (ret != LDB_SUCCESS) {
                                ldb_oom(ldb);
                                return ret;
@@ -604,9 +619,8 @@ static int samldb_fill_object(struct samldb_ctx *ac)
                         * caller. Use the entry DN for it. */
                        ac->dn = ac->msg->dn;
 
-                       ret = samdb_msg_add_string(ldb, ac->msg, ac->msg,
-                                                  "defaultObjectCategory",
-                                                  ldb_dn_get_linearized(ac->dn));
+                       ret = ldb_msg_add_string(ac->msg, "defaultObjectCategory",
+                                                ldb_dn_alloc_linearized(ac->msg, ac->dn));
                        if (ret != LDB_SUCCESS) {
                                ldb_oom(ldb);
                                return ret;
@@ -628,7 +642,7 @@ static int samldb_fill_object(struct samldb_ctx *ac)
                        /* the RDN has prefix "CN" */
                        ret = ldb_msg_add_string(ac->msg, "lDAPDisplayName",
                                samdb_cn_to_lDAPDisplayName(ac->msg,
-                                       (const char *) rdn_value->data));
+                                                           (const char *) rdn_value->data));
                        if (ret != LDB_SUCCESS) {
                                ldb_oom(ldb);
                                return ret;
@@ -638,7 +652,8 @@ static int samldb_fill_object(struct samldb_ctx *ac)
                /* do not allow to mark an attributeSchema as RODC filtered if it
                 * is system-critical */
                if (check_rodc_critical_attribute(ac->msg)) {
-                       ldb_asprintf_errstring(ldb, "Refusing schema add of %s - cannot combine critical attribute with RODC filtering",
+                       ldb_asprintf_errstring(ldb,
+                                              "samldb: refusing schema add of %s - cannot combine critical attribute with RODC filtering",
                                               ldb_dn_get_linearized(ac->msg->dn));
                        return LDB_ERR_UNWILLING_TO_PERFORM;
                }
@@ -688,8 +703,7 @@ static int samldb_fill_foreignSecurityPrincipal_object(struct samldb_ctx *ac)
                                           (const char *)ldb_dn_get_rdn_val(ac->msg->dn)->data);
                if (sid == NULL) {
                        ldb_set_errstring(ldb,
-                                       "No valid SID found in "
-                                       "ForeignSecurityPrincipal CN!");
+                                         "samldb: No valid SID found in ForeignSecurityPrincipal CN!");
                        return LDB_ERR_CONSTRAINT_VIOLATION;
                }
                if (! samldb_msg_add_sid(ac->msg, "objectSid", sid)) {
@@ -706,12 +720,13 @@ static int samldb_fill_foreignSecurityPrincipal_object(struct samldb_ctx *ac)
 
 static int samldb_schema_info_update(struct samldb_ctx *ac)
 {
-       WERROR werr;
+       int ret;
        struct ldb_context *ldb;
        struct dsdb_schema *schema;
 
        /* replicated update should always go through */
-       if (ldb_request_get_control(ac->req, DSDB_CONTROL_REPLICATED_UPDATE_OID)) {
+       if (ldb_request_get_control(ac->req,
+                                   DSDB_CONTROL_REPLICATED_UPDATE_OID)) {
                return LDB_SUCCESS;
        }
 
@@ -729,14 +744,13 @@ static int samldb_schema_info_update(struct samldb_ctx *ac)
                return ldb_operr(ldb);
        }
 
-       werr = dsdb_module_schema_info_update(ac->module, schema, DSDB_FLAG_NEXT_MODULE);
-       if (!W_ERROR_IS_OK(werr)) {
-               ldb_debug_set(ldb, LDB_DEBUG_FATAL,
-                             "samldb_schema_info_update: "
-                             "dsdb_module_schema_info_update failed with %s",
-                             win_errstr(werr));
-               DEBUG(0,(__location__ ": %s\n", ldb_errstring(ldb)));
-               return ldb_operr(ldb);
+       ret = dsdb_module_schema_info_update(ac->module, schema,
+                                            DSDB_FLAG_NEXT_MODULE);
+       if (ret != LDB_SUCCESS) {
+               ldb_asprintf_errstring(ldb,
+                                      "samldb_schema_info_update: dsdb_module_schema_info_update failed with %s",
+                                      ldb_errstring(ldb));
+               return ret;
        }
 
        return LDB_SUCCESS;
@@ -765,7 +779,7 @@ static int samldb_objectclass_trigger(struct samldb_ctx *ac)
        el = ldb_msg_find_element(ac->msg, "sAMAccountType");
        if (el != NULL) {
                ldb_set_errstring(ldb,
-                       "samldb: sAMAccountType must not be specified!");
+                                 "samldb: sAMAccountType must not be specified!");
                return LDB_ERR_UNWILLING_TO_PERFORM;
        }
 
@@ -777,8 +791,8 @@ static int samldb_objectclass_trigger(struct samldb_ctx *ac)
        sid = samdb_result_dom_sid(ac, ac->msg, "objectSid");
        if ((sid != NULL) && (!dsdb_module_am_system(ac->module)) &&
            (ldb_request_get_control(ac->req, LDB_CONTROL_RELAX_OID) == NULL)) {
-               ldb_asprintf_errstring(ldb, "No SID may be specified in user/group modifications for %s",
-                                      ldb_dn_get_linearized(ac->msg->dn));
+               ldb_set_errstring(ldb,
+                                 "samldb: objectSid must not be specified!");
                return LDB_ERR_UNWILLING_TO_PERFORM;
        }
 
@@ -990,11 +1004,17 @@ static int samldb_prim_group_change(struct samldb_ctx *ac)
        struct ldb_result *res;
        struct ldb_message_element *el;
        struct ldb_message *msg;
-       uint32_t rid;
-       struct dom_sid *sid;
+       uint32_t prev_rid, new_rid;
+       struct dom_sid *prev_sid, *new_sid;
        struct ldb_dn *prev_prim_group_dn, *new_prim_group_dn;
        int ret;
 
+       el = dsdb_get_single_valued_attr(ac->msg, "primaryGroupID");
+       if (el == NULL) {
+               /* we are not affected */
+               return LDB_SUCCESS;
+       }
+
        /* Fetch informations from the existing object */
 
        ret = ldb_search(ldb, ac, &res, ac->msg->dn, LDB_SCOPE_BASE, attrs,
@@ -1002,157 +1022,646 @@ static int samldb_prim_group_change(struct samldb_ctx *ac)
        if (ret != LDB_SUCCESS) {
                return ret;
        }
+       if (res->count != 1) {
+               return ldb_operr(ldb);
+       }
 
        /* Finds out the DN of the old primary group */
 
-       rid = ldb_msg_find_attr_as_uint(res->msgs[0], "primaryGroupID", (uint32_t) -1);
-       if (rid == (uint32_t) -1) {
+       prev_rid = ldb_msg_find_attr_as_uint(res->msgs[0], "primaryGroupID",
+                                            (uint32_t) -1);
+       if (prev_rid == (uint32_t) -1) {
                /* User objects do always have a mandatory "primaryGroupID"
                 * attribute. If this doesn't exist then the object is of the
                 * wrong type. This is the exact Windows error code */
                return LDB_ERR_OBJECT_CLASS_VIOLATION;
        }
 
-       sid = dom_sid_add_rid(ac, samdb_domain_sid(ldb), rid);
-       if (sid == NULL) {
-               return ldb_operr(ldb);
-       }
-
-       prev_prim_group_dn = samdb_search_dn(ldb, ac, NULL, "(objectSid=%s)",
-                                            ldap_encode_ndr_dom_sid(ac, sid));
-       if (prev_prim_group_dn == NULL) {
+       prev_sid = dom_sid_add_rid(ac, samdb_domain_sid(ldb), prev_rid);
+       if (prev_sid == NULL) {
                return ldb_operr(ldb);
        }
 
-       /* Finds out the DN of the new primary group */
+       /* Finds out the DN of the new primary group
+        * Notice: in order to parse the primary group ID correctly we create
+        * a temporary message here. */
 
-       rid = ldb_msg_find_attr_as_uint(ac->msg, "primaryGroupID", (uint32_t) -1);
-       if (rid == (uint32_t) -1) {
+       msg = ldb_msg_new(ac->msg);
+       if (msg == NULL) {
+               return ldb_module_oom(ac->module);
+       }
+       ret = ldb_msg_add(msg, el, 0);
+       if (ret != LDB_SUCCESS) {
+               return ret;
+       }
+       new_rid = ldb_msg_find_attr_as_uint(msg, "primaryGroupID", (uint32_t) -1);
+       talloc_free(msg);
+       if (new_rid == (uint32_t) -1) {
                /* we aren't affected of any primary group change */
                return LDB_SUCCESS;
        }
 
-       sid = dom_sid_add_rid(ac, samdb_domain_sid(ldb), rid);
-       if (sid == NULL) {
+       if (prev_rid == new_rid) {
+               return LDB_SUCCESS;
+       }
+
+       prev_prim_group_dn = samdb_search_dn(ldb, ac, NULL, "(objectSid=%s)",
+                                            ldap_encode_ndr_dom_sid(ac, prev_sid));
+       if (prev_prim_group_dn == NULL) {
+               return ldb_operr(ldb);
+       }
+
+       new_sid = dom_sid_add_rid(ac, samdb_domain_sid(ldb), new_rid);
+       if (new_sid == NULL) {
                return ldb_operr(ldb);
        }
 
        new_prim_group_dn = samdb_search_dn(ldb, ac, NULL, "(objectSid=%s)",
-                                           ldap_encode_ndr_dom_sid(ac, sid));
+                                           ldap_encode_ndr_dom_sid(ac, new_sid));
        if (new_prim_group_dn == NULL) {
                /* Here we know if the specified new primary group candidate is
                 * valid or not. */
                return LDB_ERR_UNWILLING_TO_PERFORM;
        }
 
-       /* Only update the "member" attributes when we really do have a change */
-       if (ldb_dn_compare(new_prim_group_dn, prev_prim_group_dn) != 0) {
-               /* We need to be already a normal member of the new primary
-                * group in order to be successful. */
-               el = samdb_find_attribute(ldb, res->msgs[0], "memberOf",
-                                         ldb_dn_get_linearized(new_prim_group_dn));
-               if (el == NULL) {
-                       return LDB_ERR_UNWILLING_TO_PERFORM;
-               }
+       /* We need to be already a normal member of the new primary
+        * group in order to be successful. */
+       el = samdb_find_attribute(ldb, res->msgs[0], "memberOf",
+                                 ldb_dn_get_linearized(new_prim_group_dn));
+       if (el == NULL) {
+               return LDB_ERR_UNWILLING_TO_PERFORM;
+       }
+
+       /* Remove the "member" attribute on the new primary group */
+       msg = ldb_msg_new(ac->msg);
+       if (msg == NULL) {
+               return ldb_module_oom(ac->module);
+       }
+       msg->dn = new_prim_group_dn;
+
+       ret = samdb_msg_add_delval(ldb, msg, msg, "member",
+                                  ldb_dn_get_linearized(ac->msg->dn));
+       if (ret != LDB_SUCCESS) {
+               return ret;
+       }
+
+       ret = dsdb_module_modify(ac->module, msg, DSDB_FLAG_NEXT_MODULE);
+       if (ret != LDB_SUCCESS) {
+               return ret;
+       }
+       talloc_free(msg);
+
+       /* Add a "member" attribute for the previous primary group */
+       msg = ldb_msg_new(ac->msg);
+       if (msg == NULL) {
+               return ldb_module_oom(ac->module);
+       }
+       msg->dn = prev_prim_group_dn;
+
+       ret = samdb_msg_add_addval(ldb, msg, msg, "member",
+                                  ldb_dn_get_linearized(ac->msg->dn));
+       if (ret != LDB_SUCCESS) {
+               return ret;
+       }
 
-               /* Remove the "member" attribute on the new primary group */
-               msg = talloc_zero(ac, struct ldb_message);
-               msg->dn = new_prim_group_dn;
+       ret = dsdb_module_modify(ac->module, msg, DSDB_FLAG_NEXT_MODULE);
+       if (ret != LDB_SUCCESS) {
+               return ret;
+       }
+       talloc_free(msg);
 
-               ret = samdb_msg_add_delval(ldb, ac, msg, "member",
-                                          ldb_dn_get_linearized(ac->msg->dn));
+       return LDB_SUCCESS;
+}
+
+static int samldb_prim_group_trigger(struct samldb_ctx *ac)
+{
+       int ret;
+
+       if (ac->req->operation == LDB_ADD) {
+               ret = samldb_prim_group_set(ac);
+       } else {
+               ret = samldb_prim_group_change(ac);
+       }
+
+       return ret;
+}
+
+static int samldb_user_account_control_change(struct samldb_ctx *ac)
+{
+       struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
+       uint32_t user_account_control, account_type;
+       struct ldb_message_element *el;
+       struct ldb_message *tmp_msg;
+       int ret;
+
+       el = dsdb_get_single_valued_attr(ac->msg, "userAccountControl");
+       if (el == NULL) {
+               /* we are not affected */
+               return LDB_SUCCESS;
+       }
+
+       /* Create a temporary message for fetching the "userAccountControl" */
+       tmp_msg = ldb_msg_new(ac->msg);
+       if (tmp_msg == NULL) {
+               return ldb_module_oom(ac->module);
+       }
+       ret = ldb_msg_add(tmp_msg, el, 0);
+       if (ret != LDB_SUCCESS) {
+               return ret;
+       }
+       user_account_control = ldb_msg_find_attr_as_uint(tmp_msg,
+                                                        "userAccountControl",
+                                                        0);
+       talloc_free(tmp_msg);
+
+       /* Temporary duplicate accounts aren't allowed */
+       if ((user_account_control & UF_TEMP_DUPLICATE_ACCOUNT) != 0) {
+               return LDB_ERR_OTHER;
+       }
+
+       account_type = ds_uf2atype(user_account_control);
+       if (account_type == 0) {
+               ldb_set_errstring(ldb, "samldb: Unrecognized account type!");
+               return LDB_ERR_UNWILLING_TO_PERFORM;
+       }
+       ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg, "sAMAccountType",
+                                account_type);
+       if (ret != LDB_SUCCESS) {
+               return ret;
+       }
+       el = ldb_msg_find_element(ac->msg, "sAMAccountType");
+       el->flags = LDB_FLAG_MOD_REPLACE;
+
+       if (user_account_control
+           & (UF_SERVER_TRUST_ACCOUNT | UF_PARTIAL_SECRETS_ACCOUNT)) {
+               ret = samdb_msg_add_string(ldb, ac->msg, ac->msg,
+                                          "isCriticalSystemObject", "TRUE");
                if (ret != LDB_SUCCESS) {
                        return ret;
                }
+               el = ldb_msg_find_element(ac->msg,
+                                          "isCriticalSystemObject");
+               el->flags = LDB_FLAG_MOD_REPLACE;
+       }
 
-               ret = dsdb_module_modify(ac->module, msg, DSDB_FLAG_NEXT_MODULE);
+       if (!ldb_msg_find_element(ac->msg, "primaryGroupID")) {
+               uint32_t rid = ds_uf2prim_group_rid(user_account_control);
+               ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg,
+                                        "primaryGroupID", rid);
                if (ret != LDB_SUCCESS) {
                        return ret;
                }
+               el = ldb_msg_find_element(ac->msg,
+                                          "primaryGroupID");
+               el->flags = LDB_FLAG_MOD_REPLACE;
+       }
 
-               /* Add a "member" attribute for the previous primary group */
-               msg = talloc_zero(ac, struct ldb_message);
-               msg->dn = prev_prim_group_dn;
+       return LDB_SUCCESS;
+}
 
-               ret = samdb_msg_add_addval(ldb, ac, msg, "member",
-                                          ldb_dn_get_linearized(ac->msg->dn));
-               if (ret != LDB_SUCCESS) {
-                       return ret;
-               }
+static int samldb_group_type_change(struct samldb_ctx *ac)
+{
+       struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
+       uint32_t group_type, old_group_type, account_type;
+       struct ldb_message_element *el;
+       struct ldb_message *tmp_msg;
+       int ret;
 
-               ret = dsdb_module_modify(ac->module, msg, DSDB_FLAG_NEXT_MODULE);
-               if (ret != LDB_SUCCESS) {
-                       return ret;
+       el = dsdb_get_single_valued_attr(ac->msg, "groupType");
+       if (el == NULL) {
+               /* we are not affected */
+               return LDB_SUCCESS;
+       }
+
+       /* Create a temporary message for fetching the "groupType" */
+       tmp_msg = ldb_msg_new(ac->msg);
+       if (tmp_msg == NULL) {
+               return ldb_module_oom(ac->module);
+       }
+       ret = ldb_msg_add(tmp_msg, el, 0);
+       if (ret != LDB_SUCCESS) {
+               return ret;
+       }
+       group_type = ldb_msg_find_attr_as_uint(tmp_msg, "groupType", 0);
+       talloc_free(tmp_msg);
+
+       old_group_type = samdb_search_uint(ldb, ac, 0, ac->msg->dn,
+                                          "groupType", NULL);
+       if (old_group_type == 0) {
+               return ldb_operr(ldb);
+       }
+
+       /* Group type switching isn't so easy as it seems: We can only
+        * change in this directions: global <-> universal <-> local
+        * On each step also the group type itself
+        * (security/distribution) is variable. */
+
+       switch (group_type) {
+       case GTYPE_SECURITY_GLOBAL_GROUP:
+       case GTYPE_DISTRIBUTION_GLOBAL_GROUP:
+               /* change to "universal" allowed */
+               if ((old_group_type == GTYPE_SECURITY_DOMAIN_LOCAL_GROUP) ||
+                   (old_group_type == GTYPE_DISTRIBUTION_DOMAIN_LOCAL_GROUP)) {
+                       return LDB_ERR_UNWILLING_TO_PERFORM;
                }
+       break;
+
+       case GTYPE_SECURITY_UNIVERSAL_GROUP:
+       case GTYPE_DISTRIBUTION_UNIVERSAL_GROUP:
+               /* each change allowed */
+       break;
+
+       case GTYPE_SECURITY_DOMAIN_LOCAL_GROUP:
+       case GTYPE_DISTRIBUTION_DOMAIN_LOCAL_GROUP:
+               /* change to "universal" allowed */
+               if ((old_group_type == GTYPE_SECURITY_GLOBAL_GROUP) ||
+                   (old_group_type == GTYPE_DISTRIBUTION_GLOBAL_GROUP)) {
+                       return LDB_ERR_UNWILLING_TO_PERFORM;
+               }
+       break;
+
+       case GTYPE_SECURITY_BUILTIN_LOCAL_GROUP:
+       default:
+               /* we don't allow this "groupType" values */
+               return LDB_ERR_UNWILLING_TO_PERFORM;
+       break;
+       }
+
+       account_type =  ds_gtype2atype(group_type);
+       if (account_type == 0) {
+               ldb_set_errstring(ldb, "samldb: Unrecognized account type!");
+               return LDB_ERR_UNWILLING_TO_PERFORM;
+       }
+       ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg, "sAMAccountType",
+                                account_type);
+       if (ret != LDB_SUCCESS) {
+               return ret;
        }
+       el = ldb_msg_find_element(ac->msg, "sAMAccountType");
+       el->flags = LDB_FLAG_MOD_REPLACE;
 
        return LDB_SUCCESS;
 }
 
-static int samldb_prim_group_trigger(struct samldb_ctx *ac)
+static int samldb_sam_accountname_check(struct samldb_ctx *ac)
 {
+       struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
+       const char *no_attrs[] = { NULL };
+       struct ldb_result *res;
+       const char *sam_accountname, *enc_str;
+       struct ldb_message_element *el;
+       struct ldb_message *tmp_msg;
        int ret;
 
-       if (ac->req->operation == LDB_ADD) {
-               ret = samldb_prim_group_set(ac);
-       } else {
-               ret = samldb_prim_group_change(ac);
+       el = dsdb_get_single_valued_attr(ac->msg, "sAMAccountName");
+       if (el == NULL) {
+               /* we are not affected */
+               return LDB_SUCCESS;
        }
 
-       return ret;
+       /* Create a temporary message for fetching the "sAMAccountName" */
+       tmp_msg = ldb_msg_new(ac->msg);
+       if (tmp_msg == NULL) {
+               return ldb_module_oom(ac->module);
+       }
+       ret = ldb_msg_add(tmp_msg, el, 0);
+       if (ret != LDB_SUCCESS) {
+               return ret;
+       }
+       sam_accountname = talloc_steal(ac,
+                                      ldb_msg_find_attr_as_string(tmp_msg, "sAMAccountName", NULL));
+       talloc_free(tmp_msg);
+
+       if (sam_accountname == NULL) {
+               /* The "sAMAccountName" cannot be nothing */
+               ldb_set_errstring(ldb,
+                                 "samldb: Empty account names aren't allowed!");
+               return LDB_ERR_UNWILLING_TO_PERFORM;
+       }
+
+       enc_str = ldb_binary_encode_string(ac, sam_accountname);
+       if (enc_str == NULL) {
+               return ldb_module_oom(ac->module);
+       }
+
+       /* Make sure that a "sAMAccountName" is only used once */
+
+       ret = ldb_search(ldb, ac, &res, NULL, LDB_SCOPE_SUBTREE, no_attrs,
+                        "(sAMAccountName=%s)", enc_str);
+       if (ret != LDB_SUCCESS) {
+               return ret;
+       }
+       if (res->count > 1) {
+               return ldb_operr(ldb);
+       } else if (res->count == 1) {
+               if (ldb_dn_compare(res->msgs[0]->dn, ac->msg->dn) != 0) {
+                       ldb_asprintf_errstring(ldb,
+                                              "samldb: Account name (sAMAccountName) '%s' already in use!",
+                                              sam_accountname);
+                       return LDB_ERR_ENTRY_ALREADY_EXISTS;
+               }
+       }
+       talloc_free(res);
+
+       return LDB_SUCCESS;
 }
 
 static int samldb_member_check(struct samldb_ctx *ac)
 {
-       struct ldb_context *ldb;
+       static const char * const attrs[] = { "objectSid", "member", NULL };
+       struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
        struct ldb_message_element *el;
-       struct ldb_dn *member_dn, *group_dn;
+       struct ldb_dn *member_dn;
        uint32_t prim_group_rid;
        struct dom_sid *sid;
-       unsigned int i;
+       struct ldb_result *res;
+       struct dom_sid *group_sid;
+       unsigned int i, j;
+       int cnt;
+       int ret;
 
-       ldb = ldb_module_get_ctx(ac->module);
+       /* Fetch informations from the existing object */
 
-       el = ldb_msg_find_element(ac->msg, "member");
-       if (el == NULL) {
-               /* we aren't affected */
+       ret = ldb_search(ldb, ac, &res, ac->msg->dn, LDB_SCOPE_BASE, attrs,
+                        NULL);
+       if (ret != LDB_SUCCESS) {
+               return ret;
+       }
+       if (res->count != 1) {
+               return ldb_operr(ldb);
+       }
+
+       group_sid = samdb_result_dom_sid(res, res->msgs[0], "objectSid");
+       if (group_sid == NULL) {
+               return ldb_operr(ldb);
+       }
+
+       /* We've to walk over all modification entries and consider the "member"
+        * ones. */
+       for (i = 0; i < ac->msg->num_elements; i++) {
+               if (ldb_attr_cmp(ac->msg->elements[i].name, "member") != 0) {
+                       continue;
+               }
+
+               el = &ac->msg->elements[i];
+               for (j = 0; j < el->num_values; j++) {
+                       struct ldb_message_element *mo;
+
+                       member_dn = ldb_dn_from_ldb_val(ac, ldb,
+                                                       &el->values[j]);
+                       if (!ldb_dn_validate(member_dn)) {
+                               return ldb_operr(ldb);
+                       }
+
+                       /* The "member" attribute can be modified with the
+                        * following restrictions (beside a valid DN):
+                        *
+                        * - "add" operations can only be performed when the
+                        *   member still doesn't exist - if not then return
+                        *   ERR_ENTRY_ALREADY_EXISTS (not
+                        *   ERR_ATTRIBUTE_OR_VALUE_EXISTS!)
+                        * - "delete" operations can only be performed when the
+                        *   member does exist - if not then return
+                        *   ERR_UNWILLING_TO_PERFORM (not
+                        *   ERR_NO_SUCH_ATTRIBUTE!)
+                        * - primary group check
+                        */
+                       mo = samdb_find_attribute(ldb, res->msgs[0], "member",
+                                                 ldb_dn_get_linearized(member_dn));
+                       if (mo == NULL) {
+                               cnt = 0;
+                       } else {
+                               cnt = 1;
+                       }
+
+                       if ((cnt > 0) && (LDB_FLAG_MOD_TYPE(el->flags)
+                           == LDB_FLAG_MOD_ADD)) {
+                               return LDB_ERR_ENTRY_ALREADY_EXISTS;
+                       }
+                       if ((cnt == 0) && LDB_FLAG_MOD_TYPE(el->flags)
+                           == LDB_FLAG_MOD_DELETE) {
+                               return LDB_ERR_UNWILLING_TO_PERFORM;
+                       }
+
+                       /* Denies to add "member"s to groups which are primary
+                        * ones for them - in this case return
+                        * ERR_ENTRY_ALREADY_EXISTS. */
+
+                       prim_group_rid = samdb_search_uint(ldb, ac,
+                                                          (uint32_t) -1,
+                                                          member_dn,
+                                                          "primaryGroupID",
+                                                          NULL);
+                       if (prim_group_rid == (uint32_t) -1) {
+                               /* the member hasn't to be a user account ->
+                                * therefore no check needed in this case. */
+                               continue;
+                       }
+
+                       sid = dom_sid_add_rid(ac, samdb_domain_sid(ldb),
+                                             prim_group_rid);
+                       if (sid == NULL) {
+                               return ldb_operr(ldb);
+                       }
+
+                       if (dom_sid_equal(group_sid, sid)) {
+                               return LDB_ERR_ENTRY_ALREADY_EXISTS;
+                       }
+               }
+       }
+
+       return LDB_SUCCESS;
+}
+
+/* This trigger adapts the "servicePrincipalName" attributes if the
+ * "dNSHostName" and/or "sAMAccountName" attribute change(s) */
+static int samldb_service_principal_names_change(struct samldb_ctx *ac)
+{
+       struct ldb_context *ldb = ldb_module_get_ctx(ac->module);
+       struct ldb_message_element *el = NULL, *el2 = NULL;
+       struct ldb_message *msg;
+       const char *attrs[] = { "servicePrincipalName", NULL };
+       struct ldb_result *res;
+       const char *dns_hostname = NULL, *old_dns_hostname = NULL,
+                  *sam_accountname = NULL, *old_sam_accountname = NULL;
+       unsigned int i;
+       int ret;
+
+       el = dsdb_get_single_valued_attr(ac->msg, "dNSHostName");
+       el2 = dsdb_get_single_valued_attr(ac->msg, "sAMAccountName");
+       if ((el == NULL) && (el2 == NULL)) {
+               /* we are not affected */
                return LDB_SUCCESS;
        }
 
-       for (i = 0; i < el->num_values; i++) {
-               /* Denies to add "member"s to groups which are primary ones
-                * for them */
-               member_dn = ldb_dn_from_ldb_val(ac, ldb, &el->values[i]);
-               if (!ldb_dn_validate(member_dn)) {
-                       return ldb_operr(ldb);
+       /* Create a temporary message for fetching the "dNSHostName" */
+       if (el != NULL) {
+               msg = ldb_msg_new(ac->msg);
+               if (msg == NULL) {
+                       return ldb_module_oom(ac->module);
+               }
+               ret = ldb_msg_add(msg, el, 0);
+               if (ret != LDB_SUCCESS) {
+                       return ret;
                }
+               dns_hostname = talloc_steal(ac,
+                                           ldb_msg_find_attr_as_string(msg, "dNSHostName", NULL));
+               talloc_free(msg);
 
-               prim_group_rid = samdb_search_uint(ldb, ac, (uint32_t) -1,
-                                                  member_dn, "primaryGroupID",
-                                                  NULL);
-               if (prim_group_rid == (uint32_t) -1) {
-                       /* the member hasn't to be a user account -> therefore
-                        * no check needed in this case. */
-                       continue;
+               old_dns_hostname = samdb_search_string(ldb, ac, ac->msg->dn,
+                                                      "dNSHostName", NULL);
+       }
+
+       /* Create a temporary message for fetching the "sAMAccountName" */
+       if (el2 != NULL) {
+               char *tempstr, *tempstr2;
+
+               msg = ldb_msg_new(ac->msg);
+               if (msg == NULL) {
+                       return ldb_module_oom(ac->module);
+               }
+               ret = ldb_msg_add(msg, el2, 0);
+               if (ret != LDB_SUCCESS) {
+                       return ret;
+               }
+               tempstr = talloc_strdup(ac,
+                                       ldb_msg_find_attr_as_string(msg, "sAMAccountName", NULL));
+               talloc_free(msg);
+
+               tempstr2 = talloc_strdup(ac,
+                                        samdb_search_string(ldb, ac, ac->msg->dn, "sAMAccountName", NULL));
+
+               /* The "sAMAccountName" needs some additional trimming: we need
+                * to remove the trailing "$"s if they exist. */
+               if ((tempstr != NULL) && (tempstr[0] != '\0') &&
+                   (tempstr[strlen(tempstr) - 1] == '$')) {
+                       tempstr[strlen(tempstr) - 1] = '\0';
                }
+               if ((tempstr2 != NULL) && (tempstr2[0] != '\0') &&
+                   (tempstr2[strlen(tempstr2) - 1] == '$')) {
+                       tempstr2[strlen(tempstr2) - 1] = '\0';
+               }
+               sam_accountname = tempstr;
+               old_sam_accountname = tempstr2;
+       }
 
-               sid = dom_sid_add_rid(ac, samdb_domain_sid(ldb),
-                                     prim_group_rid);
-               if (sid == NULL) {
-                       return ldb_operr(ldb);
+       if (old_dns_hostname == NULL) {
+               /* we cannot change when the old name is unknown */
+               dns_hostname = NULL;
+       }
+       if ((old_dns_hostname != NULL) && (dns_hostname != NULL) &&
+           (strcasecmp(old_dns_hostname, dns_hostname) == 0)) {
+               /* The "dNSHostName" didn't change */
+               dns_hostname = NULL;
+       }
+
+       if (old_sam_accountname == NULL) {
+               /* we cannot change when the old name is unknown */
+               sam_accountname = NULL;
+       }
+       if ((old_sam_accountname != NULL) && (sam_accountname != NULL) &&
+           (strcasecmp(old_sam_accountname, sam_accountname) == 0)) {
+               /* The "sAMAccountName" didn't change */
+               sam_accountname = NULL;
+       }
+
+       if ((dns_hostname == NULL) && (sam_accountname == NULL)) {
+               /* Well, there are informations missing (old name(s)) or the
+                * names didn't change. We've nothing to do and can exit here */
+               return LDB_SUCCESS;
+       }
+
+       /* Potential "servicePrincipalName" changes in the same request have to
+        * be handled before the update (Windows behaviour). */
+       el = ldb_msg_find_element(ac->msg, "servicePrincipalName");
+       if (el != NULL) {
+               msg = ldb_msg_new(ac->msg);
+               if (msg == NULL) {
+                       return ldb_module_oom(ac->module);
                }
+               msg->dn = ac->msg->dn;
 
-               group_dn = samdb_search_dn(ldb, ac, NULL, "(objectSid=%s)",
-                                          ldap_encode_ndr_dom_sid(ac, sid));
-               if (group_dn == NULL) {
-                       return ldb_operr(ldb);
+               do {
+                       ret = ldb_msg_add(msg, el, el->flags);
+                       if (ret != LDB_SUCCESS) {
+                               return ret;
+                       }
+
+                       ldb_msg_remove_element(ac->msg, el);
+
+                       el = ldb_msg_find_element(ac->msg,
+                                                 "servicePrincipalName");
+               } while (el != NULL);
+
+               ret = dsdb_module_modify(ac->module, msg,
+                                        DSDB_FLAG_NEXT_MODULE);
+               if (ret != LDB_SUCCESS) {
+                       return ret;
                }
+               talloc_free(msg);
+       }
 
-               if (ldb_dn_compare(group_dn, ac->msg->dn) == 0) {
-                       return LDB_ERR_ENTRY_ALREADY_EXISTS;
+       /* Fetch the "servicePrincipalName"s if any */
+       ret = ldb_search(ldb, ac, &res, ac->msg->dn, LDB_SCOPE_BASE, attrs,
+                        NULL);
+       if (ret != LDB_SUCCESS) {
+               return ret;
+       }
+       if ((res->count != 1) || (res->msgs[0]->num_elements > 1)) {
+               return ldb_operr(ldb);
+       }
+
+       if (res->msgs[0]->num_elements == 1) {
+               /* Yes, we do have "servicePrincipalName"s. First we update them
+                * locally, that means we do always substitute the current
+                * "dNSHostName" with the new one and/or "sAMAccountName"
+                * without "$" with the new one and then we append this to the
+                * modification request (Windows behaviour). */
+
+               for (i = 0; i < res->msgs[0]->elements[0].num_values; i++) {
+                       char *old_str, *new_str, *pos;
+                       const char *tok;
+
+                       old_str = (char *)
+                               res->msgs[0]->elements[0].values[i].data;
+
+                       new_str = talloc_strdup(ac->msg,
+                                               strtok_r(old_str, "/", &pos));
+                       if (new_str == NULL) {
+                               return ldb_module_oom(ac->module);
+                       }
+
+                       while ((tok = strtok_r(NULL, "/", &pos)) != NULL) {
+                               if ((dns_hostname != NULL) &&
+                                   (strcasecmp(tok, old_dns_hostname) == 0)) {
+                                       tok = dns_hostname;
+                               }
+                               if ((sam_accountname != NULL) &&
+                                   (strcasecmp(tok, old_sam_accountname) == 0)) {
+                                       tok = sam_accountname;
+                               }
+
+                               new_str = talloc_asprintf(ac->msg, "%s/%s",
+                                                         new_str, tok);
+                               if (new_str == NULL) {
+                                       return ldb_module_oom(ac->module);
+                               }
+                       }
+
+                       ret = ldb_msg_add_string(ac->msg,
+                                                "servicePrincipalName",
+                                                new_str);
+                       if (ret != LDB_SUCCESS) {
+                               return ret;
+                       }
                }
+
+               el = ldb_msg_find_element(ac->msg, "servicePrincipalName");
+               el->flags = LDB_FLAG_MOD_REPLACE;
        }
 
+       talloc_free(res);
+
        return LDB_SUCCESS;
 }
 
@@ -1260,7 +1769,6 @@ static int samldb_modify(struct ldb_module *module, struct ldb_request *req)
        struct ldb_message_element *el, *el2;
        bool modified = false;
        int ret;
-       uint32_t account_type;
 
        if (ldb_dn_is_special(req->op.mod.message->dn)) {
                /* do not manipulate our control entries */
@@ -1269,11 +1777,18 @@ static int samldb_modify(struct ldb_module *module, struct ldb_request *req)
 
        ldb = ldb_module_get_ctx(module);
 
+       /* make sure that "objectSid" is not specified */
+       el = ldb_msg_find_element(req->op.mod.message, "objectSid");
+       if (el != NULL) {
+               ldb_set_errstring(ldb,
+                                 "samldb: objectSid must not be specified!");
+               return LDB_ERR_UNWILLING_TO_PERFORM;
+       }
        /* make sure that "sAMAccountType" is not specified */
        el = ldb_msg_find_element(req->op.mod.message, "sAMAccountType");
        if (el != NULL) {
                ldb_set_errstring(ldb,
-                       "samldb: sAMAccountType must not be specified!");
+                                 "samldb: sAMAccountType must not be specified!");
                return LDB_ERR_UNWILLING_TO_PERFORM;
        }
        /* make sure that "isCriticalSystemObject" is not specified */
@@ -1281,7 +1796,7 @@ static int samldb_modify(struct ldb_module *module, struct ldb_request *req)
        if (el != NULL) {
                if (ldb_request_get_control(req, LDB_CONTROL_RELAX_OID) == NULL) {
                        ldb_set_errstring(ldb,
-                               "samldb: isCriticalSystemObject must not be specified!");
+                                         "samldb: isCriticalSystemObject must not be specified!");
                        return LDB_ERR_UNWILLING_TO_PERFORM;
                }
        }
@@ -1289,7 +1804,8 @@ static int samldb_modify(struct ldb_module *module, struct ldb_request *req)
        /* msDS-IntId is not allowed to be modified
         * except when modification comes from replication */
        if (ldb_msg_find_element(req->op.mod.message, "msDS-IntId")) {
-               if (!ldb_request_get_control(req, DSDB_CONTROL_REPLICATED_UPDATE_OID)) {
+               if (!ldb_request_get_control(req,
+                                            DSDB_CONTROL_REPLICATED_UPDATE_OID)) {
                        return LDB_ERR_CONSTRAINT_VIOLATION;
                }
        }
@@ -1308,155 +1824,58 @@ static int samldb_modify(struct ldb_module *module, struct ldb_request *req)
                return ldb_operr(ldb);
        }
 
-       el = ldb_msg_find_element(ac->msg, "groupType");
-       if (el && (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_REPLACE) && el->num_values == 1) {
-               uint32_t group_type, old_group_type;
-
-               modified = true;
-
-               group_type = ldb_msg_find_attr_as_uint(ac->msg, "groupType", 0);
-               old_group_type = samdb_search_uint(ldb, ac, 0, ac->msg->dn,
-                                                  "groupType", NULL);
-               if (old_group_type == 0) {
-                       return ldb_operr(ldb);
-               }
-
-               /* Group type switching isn't so easy as it seems: We can only
-                * change in this directions: global <-> universal <-> local
-                * On each step also the group type itself
-                * (security/distribution) is variable. */
-
-               switch (group_type) {
-               case GTYPE_SECURITY_GLOBAL_GROUP:
-               case GTYPE_DISTRIBUTION_GLOBAL_GROUP:
-                       /* change to "universal" allowed */
-                       if ((old_group_type == GTYPE_SECURITY_DOMAIN_LOCAL_GROUP) ||
-                           (old_group_type == GTYPE_DISTRIBUTION_DOMAIN_LOCAL_GROUP)) {
-                               return LDB_ERR_UNWILLING_TO_PERFORM;
-                       }
-               break;
-
-               case GTYPE_SECURITY_UNIVERSAL_GROUP:
-               case GTYPE_DISTRIBUTION_UNIVERSAL_GROUP:
-                       /* each change allowed */
-               break;
-
-               case GTYPE_SECURITY_DOMAIN_LOCAL_GROUP:
-               case GTYPE_DISTRIBUTION_DOMAIN_LOCAL_GROUP:
-                       /* change to "universal" allowed */
-                       if ((old_group_type == GTYPE_SECURITY_GLOBAL_GROUP) ||
-                           (old_group_type == GTYPE_DISTRIBUTION_GLOBAL_GROUP)) {
-                               return LDB_ERR_UNWILLING_TO_PERFORM;
-                       }
-               break;
-
-               case GTYPE_SECURITY_BUILTIN_LOCAL_GROUP:
-               default:
-                       /* we don't allow this "groupType" values */
-                       return LDB_ERR_UNWILLING_TO_PERFORM;
-               break;
-               }
-
-               account_type =  ds_gtype2atype(group_type);
-               if (account_type == 0) {
-                       ldb_set_errstring(ldb, "samldb: Unrecognized account type!");
-                       return LDB_ERR_UNWILLING_TO_PERFORM;
-               }
-               ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg,
-                                        "sAMAccountType",
-                                        account_type);
+       el = ldb_msg_find_element(ac->msg, "primaryGroupID");
+       if (el != NULL) {
+               ret = samldb_prim_group_change(ac);
                if (ret != LDB_SUCCESS) {
                        return ret;
                }
-               el2 = ldb_msg_find_element(ac->msg, "sAMAccountType");
-               el2->flags = LDB_FLAG_MOD_REPLACE;
-       }
-       el = ldb_msg_find_element(ac->msg, "groupType");
-       if (el && (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_DELETE)) {
-               return LDB_ERR_UNWILLING_TO_PERFORM;
        }
 
-       el = ldb_msg_find_element(ac->msg, "primaryGroupID");
-       if (el && (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_REPLACE) && el->num_values == 1) {
+       el = ldb_msg_find_element(ac->msg, "userAccountControl");
+       if (el != NULL) {
                modified = true;
-
-               ret = samldb_prim_group_change(ac);
+               ret = samldb_user_account_control_change(ac);
                if (ret != LDB_SUCCESS) {
                        return ret;
                }
        }
-       el = ldb_msg_find_element(ac->msg, "primaryGroupID");
-       if (el && (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_DELETE)) {
-               return LDB_ERR_UNWILLING_TO_PERFORM;
-       }
-
-       el = ldb_msg_find_element(ac->msg, "userAccountControl");
-       if (el && (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_REPLACE) && el->num_values == 1) {
-               uint32_t user_account_control;
 
+       el = ldb_msg_find_element(ac->msg, "groupType");
+       if (el != NULL) {
                modified = true;
-
-               user_account_control = ldb_msg_find_attr_as_uint(ac->msg,
-                                                                "userAccountControl",
-                                                                0);
-
-               /* Temporary duplicate accounts aren't allowed */
-               if ((user_account_control & UF_TEMP_DUPLICATE_ACCOUNT) != 0) {
-                       return LDB_ERR_OTHER;
-               }
-
-               account_type = ds_uf2atype(user_account_control);
-               if (account_type == 0) {
-                       ldb_set_errstring(ldb, "samldb: Unrecognized account type!");
-                       return LDB_ERR_UNWILLING_TO_PERFORM;
-               }
-               ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg,
-                                        "sAMAccountType",
-                                        account_type);
+               ret = samldb_group_type_change(ac);
                if (ret != LDB_SUCCESS) {
                        return ret;
                }
-               el2 = ldb_msg_find_element(ac->msg, "sAMAccountType");
-               el2->flags = LDB_FLAG_MOD_REPLACE;
-
-               if (user_account_control & (UF_SERVER_TRUST_ACCOUNT | UF_PARTIAL_SECRETS_ACCOUNT)) {
-                       ret = samdb_msg_add_string(ldb, ac->msg, ac->msg,
-                                                  "isCriticalSystemObject",
-                                                  "TRUE");
-                       if (ret != LDB_SUCCESS) {
-                               return ret;
-                       }
-                       el2 = ldb_msg_find_element(ac->msg,
-                                                  "isCriticalSystemObject");
-                       el2->flags = LDB_FLAG_MOD_REPLACE;
-               }
-
-               if (!ldb_msg_find_element(ac->msg, "primaryGroupID")) {
-                       uint32_t rid = ds_uf2prim_group_rid(user_account_control);
+       }
 
-                       ret = samdb_msg_add_uint(ldb, ac->msg, ac->msg,
-                                                "primaryGroupID", rid);
-                       if (ret != LDB_SUCCESS) {
-                               return ret;
-                       }
-                       el2 = ldb_msg_find_element(ac->msg,
-                                                  "primaryGroupID");
-                       el2->flags = LDB_FLAG_MOD_REPLACE;
+       el = ldb_msg_find_element(ac->msg, "sAMAccountName");
+       if (el != NULL) {
+               ret = samldb_sam_accountname_check(ac);
+               if (ret != LDB_SUCCESS) {
+                       return ret;
                }
        }
-       el = ldb_msg_find_element(ac->msg, "userAccountControl");
-       if (el && (LDB_FLAG_MOD_TYPE(el->flags) == LDB_FLAG_MOD_DELETE)) {
-               return LDB_ERR_UNWILLING_TO_PERFORM;
-       }
 
        el = ldb_msg_find_element(ac->msg, "member");
-       if (el && el->flags & (LDB_FLAG_MOD_ADD|LDB_FLAG_MOD_REPLACE) && el->num_values == 1) {
+       if (el != NULL) {
                ret = samldb_member_check(ac);
                if (ret != LDB_SUCCESS) {
                        return ret;
                }
        }
 
+       el = ldb_msg_find_element(ac->msg, "dNSHostName");
+       el2 = ldb_msg_find_element(ac->msg, "sAMAccountName");
+       if ((el != NULL) || (el2 != NULL)) {
+               modified = true;
+               ret = samldb_service_principal_names_change(ac);
+               if (ret != LDB_SUCCESS) {
+                       return ret;
+               }
+       }
+
        if (modified) {
                struct ldb_request *child_req;
 
@@ -1509,7 +1928,7 @@ static int samldb_prim_group_users_check(struct samldb_ctx *ac)
        }
 
        /* Deny delete requests from groups which are primary ones */
-       count = samdb_search_count(ldb, NULL,
+       count = samdb_search_count(ldb, ac, NULL,
                                   "(&(primaryGroupID=%u)(objectClass=user))",
                                   rid);
        if (count < 0) {
@@ -1555,9 +1974,11 @@ static int samldb_extended_allocate_rid_pool(struct ldb_module *module, struct l
        struct dsdb_fsmo_extended_op *exop;
        int ret;
 
-       exop = talloc_get_type(req->op.extended.data, struct dsdb_fsmo_extended_op);
+       exop = talloc_get_type(req->op.extended.data,
+                              struct dsdb_fsmo_extended_op);
        if (!exop) {
-               ldb_debug(ldb, LDB_DEBUG_FATAL, "samldb_extended_allocate_rid_pool: invalid extended data\n");
+               ldb_set_errstring(ldb,
+                                 "samldb_extended_allocate_rid_pool: invalid extended data");
                return LDB_ERR_PROTOCOL_ERROR;
        }
 
@@ -1579,7 +2000,7 @@ static int samldb_extended(struct ldb_module *module, struct ldb_request *req)
 }
 
 
-_PUBLIC_ const struct ldb_module_ops ldb_samldb_module_ops = {
+static const struct ldb_module_ops ldb_samldb_module_ops = {
        .name          = "samldb",
        .add           = samldb_add,
        .modify        = samldb_modify,
@@ -1587,3 +2008,9 @@ _PUBLIC_ const struct ldb_module_ops ldb_samldb_module_ops = {
        .extended      = samldb_extended
 };
 
+
+int ldb_samldb_module_init(const char *version)
+{
+       LDB_MODULE_CHECK_VERSION(version);
+       return ldb_register_module(&ldb_samldb_module_ops);
+}