r4805: Last planned change to the privileges infrastructure:
[samba.git] / source3 / auth / auth_util.c
index d0f1fc1e342a2bc3d78e3b589dbc0380e1903f5c..4a23ec8adc5a1e595215d1aef6faf2eb5716d1a6 100644 (file)
@@ -1,4 +1,4 @@
-/* 
+/*
    Unix SMB/CIFS implementation.
    Authentication utility functions
    Copyright (C) Andrew Tridgell 1992-1998
@@ -36,7 +36,7 @@ extern DOM_SID global_sid_Authenticated_Users;
  Create a UNIX user on demand.
 ****************************************************************************/
 
-static int smb_create_user(const char *unix_user, const char *homedir)
+static int smb_create_user(const char *domain, const char *unix_username, const char *homedir)
 {
        pstring add_script;
        int ret;
@@ -44,7 +44,9 @@ static int smb_create_user(const char *unix_user, const char *homedir)
        pstrcpy(add_script, lp_adduser_script());
        if (! *add_script)
                return -1;
-       all_string_sub(add_script, "%u", unix_user, sizeof(pstring));
+       all_string_sub(add_script, "%u", unix_username, sizeof(pstring));
+       if (domain)
+               all_string_sub(add_script, "%D", domain, sizeof(pstring));
        if (homedir)
                all_string_sub(add_script, "%H", homedir, sizeof(pstring));
        ret = smbrun(add_script,NULL);
@@ -54,25 +56,30 @@ static int smb_create_user(const char *unix_user, const char *homedir)
 
 /****************************************************************************
  Add and Delete UNIX users on demand, based on NTSTATUS codes.
+ We don't care about RID's here so ignore.
 ****************************************************************************/
 
-void smb_user_control(const auth_usersupplied_info *user_info, auth_serversupplied_info *server_info, NTSTATUS nt_status)
+void auth_add_user_script(const char *domain, const char *username)
 {
-       struct passwd *pwd=NULL;
-
-       if (NT_STATUS_IS_OK(nt_status)) {
-
-               if (!(server_info->sam_fill_level & SAM_FILL_UNIX)) {
-                       
-                       /*
-                        * User validated ok against Domain controller.
-                        * If the admin wants us to try and create a UNIX
-                        * user on the fly, do so.
-                        */
-                       
-                       if(lp_adduser_script() && !(pwd = Get_Pwnam(user_info->internal_username.str))) {
-                               smb_create_user(user_info->internal_username.str, NULL);
-                       }
+       uint32 rid;
+       /*
+        * User validated ok against Domain controller.
+        * If the admin wants us to try and create a UNIX
+        * user on the fly, do so.
+        */
+       
+       if ( *lp_adduser_script() )
+               smb_create_user(domain, username, NULL);
+       else {
+               DEBUG(10,("auth_add_user_script: no 'add user script'.  Asking winbindd\n"));
+               
+               /* should never get here is we a re a domain member running winbindd
+                  However, a host set for 'security = server' might run winbindd for 
+                  account allocation */
+                  
+               if ( !winbind_create_user(username, NULL) ) {
+                       DEBUG(5,("auth_add_user_script: winbindd_create_user() failed\n"));
+                       rid = 0;
                }
        }
 }
@@ -117,16 +124,17 @@ static NTSTATUS make_user_info(auth_usersupplied_info **user_info,
                                const char *client_domain, 
                                const char *domain,
                                const char *wksta_name, 
-                               DATA_BLOB lm_pwd, DATA_BLOB nt_pwd,
-                               DATA_BLOB plaintext, 
-                               uint32 auth_flags, BOOL encrypted)
+                               DATA_BLOB *lm_pwd, DATA_BLOB *nt_pwd,
+                               DATA_BLOB *lm_interactive_pwd, DATA_BLOB *nt_interactive_pwd,
+                               DATA_BLOB *plaintext, 
+                               BOOL encrypted)
 {
 
        DEBUG(5,("attempting to make a user_info for %s (%s)\n", internal_username, smb_name));
 
-       *user_info = malloc(sizeof(**user_info));
+       *user_info = SMB_MALLOC_P(auth_usersupplied_info);
        if (!user_info) {
-               DEBUG(0,("malloc failed for user_info (size %d)\n", sizeof(*user_info)));
+               DEBUG(0,("malloc failed for user_info (size %lu)\n", (unsigned long)sizeof(*user_info)));
                return NT_STATUS_NO_MEMORY;
        }
 
@@ -134,7 +142,7 @@ static NTSTATUS make_user_info(auth_usersupplied_info **user_info,
 
        DEBUG(5,("making strings for %s's user_info struct\n", internal_username));
 
-       (*user_info)->smb_name.str = strdup(smb_name);
+       (*user_info)->smb_name.str = SMB_STRDUP(smb_name);
        if ((*user_info)->smb_name.str) { 
                (*user_info)->smb_name.len = strlen(smb_name);
        } else {
@@ -142,7 +150,7 @@ static NTSTATUS make_user_info(auth_usersupplied_info **user_info,
                return NT_STATUS_NO_MEMORY;
        }
        
-       (*user_info)->internal_username.str = strdup(internal_username);
+       (*user_info)->internal_username.str = SMB_STRDUP(internal_username);
        if ((*user_info)->internal_username.str) { 
                (*user_info)->internal_username.len = strlen(internal_username);
        } else {
@@ -150,7 +158,7 @@ static NTSTATUS make_user_info(auth_usersupplied_info **user_info,
                return NT_STATUS_NO_MEMORY;
        }
 
-       (*user_info)->domain.str = strdup(domain);
+       (*user_info)->domain.str = SMB_STRDUP(domain);
        if ((*user_info)->domain.str) { 
                (*user_info)->domain.len = strlen(domain);
        } else {
@@ -158,7 +166,7 @@ static NTSTATUS make_user_info(auth_usersupplied_info **user_info,
                return NT_STATUS_NO_MEMORY;
        }
 
-       (*user_info)->client_domain.str = strdup(client_domain);
+       (*user_info)->client_domain.str = SMB_STRDUP(client_domain);
        if ((*user_info)->client_domain.str) { 
                (*user_info)->client_domain.len = strlen(client_domain);
        } else {
@@ -166,7 +174,7 @@ static NTSTATUS make_user_info(auth_usersupplied_info **user_info,
                return NT_STATUS_NO_MEMORY;
        }
 
-       (*user_info)->wksta_name.str = strdup(wksta_name);
+       (*user_info)->wksta_name.str = SMB_STRDUP(wksta_name);
        if ((*user_info)->wksta_name.str) { 
                (*user_info)->wksta_name.len = strlen(wksta_name);
        } else {
@@ -176,12 +184,19 @@ static NTSTATUS make_user_info(auth_usersupplied_info **user_info,
 
        DEBUG(5,("making blobs for %s's user_info struct\n", internal_username));
 
-       (*user_info)->lm_resp = data_blob(lm_pwd.data, lm_pwd.length);
-       (*user_info)->nt_resp = data_blob(nt_pwd.data, nt_pwd.length);
-       (*user_info)->plaintext_password = data_blob(plaintext.data, plaintext.length);
+       if (lm_pwd)
+               (*user_info)->lm_resp = data_blob(lm_pwd->data, lm_pwd->length);
+       if (nt_pwd)
+               (*user_info)->nt_resp = data_blob(nt_pwd->data, nt_pwd->length);
+       if (lm_interactive_pwd)
+               (*user_info)->lm_interactive_pwd = data_blob(lm_interactive_pwd->data, lm_interactive_pwd->length);
+       if (nt_interactive_pwd)
+               (*user_info)->nt_interactive_pwd = data_blob(nt_interactive_pwd->data, nt_interactive_pwd->length);
+
+       if (plaintext)
+               (*user_info)->plaintext_password = data_blob(plaintext->data, plaintext->length);
 
        (*user_info)->encrypted = encrypted;
-       (*user_info)->auth_flags = auth_flags;
 
        DEBUG(10,("made an %sencrypted user_info for %s (%s)\n", encrypted ? "":"un" , internal_username, smb_name));
 
@@ -196,9 +211,10 @@ NTSTATUS make_user_info_map(auth_usersupplied_info **user_info,
                            const char *smb_name, 
                            const char *client_domain, 
                            const char *wksta_name, 
-                           DATA_BLOB lm_pwd, DATA_BLOB nt_pwd,
-                           DATA_BLOB plaintext, 
-                           uint32 ntlmssp_flags, BOOL encrypted)
+                           DATA_BLOB *lm_pwd, DATA_BLOB *nt_pwd,
+                           DATA_BLOB *lm_interactive_pwd, DATA_BLOB *nt_interactive_pwd,
+                           DATA_BLOB *plaintext, 
+                           BOOL encrypted)
 {
        const char *domain;
        fstring internal_username;
@@ -208,58 +224,28 @@ NTSTATUS make_user_info_map(auth_usersupplied_info **user_info,
        DEBUG(5, ("make_user_info_map: Mapping user [%s]\\[%s] from workstation [%s]\n",
              client_domain, smb_name, wksta_name));
        
-       if (lp_allow_trusted_domains() && *client_domain) {
-
-               /* the client could have given us a workstation name
-                  or other crap for the workgroup - we really need a
-                  way of telling if this domain name is one of our
-                  trusted domain names 
-
-                  Also don't allow "" as a domain, fixes a Win9X bug 
-                  where it doens't supply a domain for logon script
-                  'net use' commands.
-
-                  The way I do it here is by checking if the fully
-                  qualified username exists. This is rather reliant
-                  on winbind, but until we have a better method this
-                  will have to do 
-               */
+       /* don't allow "" as a domain, fixes a Win9X bug 
+          where it doens't supply a domain for logon script
+          'net use' commands.                                 */
 
+       if ( *client_domain )
                domain = client_domain;
+       else
+               domain = lp_workgroup();
 
-               if ((smb_name) && (*smb_name)) { /* Don't do this for guests */
-                       char *user = NULL;
-                       if (asprintf(&user, "%s%s%s", 
-                                client_domain, lp_winbind_separator(), 
-                                smb_name) < 0) {
-                               DEBUG(0, ("make_user_info_map: asprintf() failed!\n"));
-                               return NT_STATUS_NO_MEMORY;
-                       }
+       /* do what win2k does.  Always map unknown domains to our own
+          and let the "passdb backend" handle unknown users. */
 
-                       DEBUG(5, ("make_user_info_map: testing for user %s\n", user));
-                       
-                       if (Get_Pwnam(user) == NULL) {
-                               DEBUG(5, ("make_user_info_map: test for user %s failed\n", user));
-                               domain = lp_workgroup();
-                               DEBUG(5, ("make_user_info_map: trusted domain %s doesn't appear to exist, using %s\n", 
-                                         client_domain, domain));
-                       } else {
-                               DEBUG(5, ("make_user_info_map: using trusted domain %s\n", domain));
-                       }
-                       SAFE_FREE(user);
-               }
-       } else {
-               domain = lp_workgroup();
-       }
+       if ( !is_trusted_domain(domain) && !strequal(domain, get_global_sam_name()) ) 
+               domain = get_default_sam_name();
        
-       return make_user_info(user_info, 
-                             smb_name, internal_username,
-                             client_domain, domain,
-                             wksta_name, 
-                             lm_pwd, nt_pwd,
-                             plaintext, 
-                             ntlmssp_flags, encrypted);
+       /* we know that it is a trusted domain (and we are allowing them) or it is our domain */
        
+       return make_user_info(user_info, smb_name, internal_username, 
+                             client_domain, domain, wksta_name, 
+                             lm_pwd, nt_pwd,
+                             lm_interactive_pwd, nt_interactive_pwd,
+                             plaintext, encrypted);
 }
 
 /****************************************************************************
@@ -278,23 +264,14 @@ BOOL make_user_info_netlogon_network(auth_usersupplied_info **user_info,
        NTSTATUS nt_status;
        DATA_BLOB lm_blob = data_blob(lm_network_pwd, lm_pwd_len);
        DATA_BLOB nt_blob = data_blob(nt_network_pwd, nt_pwd_len);
-       DATA_BLOB plaintext_blob = data_blob(NULL, 0);
-       uint32 auth_flags = AUTH_FLAG_NONE;
-
-       if (lm_pwd_len)
-               auth_flags |= AUTH_FLAG_LM_RESP;
-       if (nt_pwd_len == 24) {
-               auth_flags |= AUTH_FLAG_NTLM_RESP; 
-       } else if (nt_pwd_len != 0) {
-               auth_flags |= AUTH_FLAG_NTLMv2_RESP; 
-       }
 
        nt_status = make_user_info_map(user_info,
-                                     smb_name, client_domain, 
-                                  wksta_name, 
-                                     lm_blob, nt_blob,
-                                     plaintext_blob, 
-                                     auth_flags, True);
+                                      smb_name, client_domain, 
+                                      wksta_name, 
+                                      lm_pwd_len ? &lm_blob : NULL, 
+                                      nt_pwd_len ? &nt_blob : NULL,
+                                      NULL, NULL, NULL,
+                                      True);
        
        ret = NT_STATUS_IS_OK(nt_status) ? True : False;
                
@@ -322,7 +299,6 @@ BOOL make_user_info_netlogon_interactive(auth_usersupplied_info **user_info,
        unsigned char local_lm_response[24];
        unsigned char local_nt_response[24];
        unsigned char key[16];
-       uint32 auth_flags = AUTH_FLAG_NONE;
        
        ZERO_STRUCT(key);
        memcpy(key, dc_sess_key, 8);
@@ -341,8 +317,11 @@ BOOL make_user_info_netlogon_interactive(auth_usersupplied_info **user_info,
        dump_data(100, nt_pwd, sizeof(nt_pwd));
 #endif
        
-       SamOEMhash((uchar *)lm_pwd, key, sizeof(lm_pwd));
-       SamOEMhash((uchar *)nt_pwd, key, sizeof(nt_pwd));
+       if (lm_interactive_pwd)
+               SamOEMhash((uchar *)lm_pwd, key, sizeof(lm_pwd));
+       
+       if (nt_interactive_pwd)
+               SamOEMhash((uchar *)nt_pwd, key, sizeof(nt_pwd));
        
 #ifdef DEBUG_PASSWORD
        DEBUG(100,("decrypt of lm owf password:"));
@@ -352,37 +331,51 @@ BOOL make_user_info_netlogon_interactive(auth_usersupplied_info **user_info,
        dump_data(100, nt_pwd, sizeof(nt_pwd));
 #endif
        
-       SMBOWFencrypt((const unsigned char *)lm_pwd, chal, local_lm_response);
-       SMBOWFencrypt((const unsigned char *)nt_pwd, chal, local_nt_response);
+       if (lm_interactive_pwd)
+               SMBOWFencrypt((const unsigned char *)lm_pwd, chal, local_lm_response);
+
+       if (nt_interactive_pwd)
+               SMBOWFencrypt((const unsigned char *)nt_pwd, chal, local_nt_response);
        
        /* Password info paranoia */
-       ZERO_STRUCT(lm_pwd);
-       ZERO_STRUCT(nt_pwd);
        ZERO_STRUCT(key);
 
        {
                BOOL ret;
                NTSTATUS nt_status;
-               DATA_BLOB local_lm_blob = data_blob(local_lm_response, sizeof(local_lm_response));
-               DATA_BLOB local_nt_blob = data_blob(local_nt_response, sizeof(local_nt_response));
-               DATA_BLOB plaintext_blob = data_blob(NULL, 0);
+               DATA_BLOB local_lm_blob;
+               DATA_BLOB local_nt_blob;
 
-               if (lm_interactive_pwd)
-                       auth_flags |= AUTH_FLAG_LM_RESP;
-               if (nt_interactive_pwd)
-                       auth_flags |= AUTH_FLAG_NTLM_RESP; 
+               DATA_BLOB lm_interactive_blob;
+               DATA_BLOB nt_interactive_blob;
+               
+               if (lm_interactive_pwd) {
+                       local_lm_blob = data_blob(local_lm_response, sizeof(local_lm_response));
+                       lm_interactive_blob = data_blob(lm_pwd, sizeof(lm_pwd));
+                       ZERO_STRUCT(lm_pwd);
+               }
+               
+               if (nt_interactive_pwd) {
+                       local_nt_blob = data_blob(local_nt_response, sizeof(local_nt_response));
+                       nt_interactive_blob = data_blob(nt_pwd, sizeof(nt_pwd));
+                       ZERO_STRUCT(nt_pwd);
+               }
 
                nt_status = make_user_info_map(user_info, 
                                               smb_name, client_domain, 
                                               wksta_name, 
-                                              local_lm_blob,
-                                              local_nt_blob,
-                                              plaintext_blob, 
-                                              auth_flags, True);
-               
+                                              lm_interactive_pwd ? &local_lm_blob : NULL,
+                                              nt_interactive_pwd ? &local_nt_blob : NULL,
+                                              lm_interactive_pwd ? &lm_interactive_blob : NULL,
+                                              nt_interactive_pwd ? &nt_interactive_blob : NULL,
+                                              NULL,
+                                              True);
+
                ret = NT_STATUS_IS_OK(nt_status) ? True : False;
                data_blob_free(&local_lm_blob);
                data_blob_free(&local_nt_blob);
+               data_blob_free(&lm_interactive_blob);
+               data_blob_free(&nt_interactive_blob);
                return ret;
        }
 }
@@ -402,7 +395,6 @@ BOOL make_user_info_for_reply(auth_usersupplied_info **user_info,
        DATA_BLOB local_lm_blob;
        DATA_BLOB local_nt_blob;
        NTSTATUS ret = NT_STATUS_UNSUCCESSFUL;
-       uint32 auth_flags = AUTH_FLAG_NONE;
                        
        /*
         * Not encrypted - do so.
@@ -418,14 +410,13 @@ BOOL make_user_info_for_reply(auth_usersupplied_info **user_info,
                dump_data(100, plaintext_password.data, plaintext_password.length);
 #endif
 
-               SMBencrypt( (const uchar *)plaintext_password.data, (const uchar*)chal, local_lm_response);
+               SMBencrypt( (const char *)plaintext_password.data, (const uchar*)chal, local_lm_response);
                local_lm_blob = data_blob(local_lm_response, 24);
                
                /* We can't do an NT hash here, as the password needs to be
                   case insensitive */
                local_nt_blob = data_blob(NULL, 0); 
                
-               auth_flags = (AUTH_FLAG_PLAINTEXT | AUTH_FLAG_LM_RESP);
        } else {
                local_lm_blob = data_blob(NULL, 0); 
                local_nt_blob = data_blob(NULL, 0); 
@@ -434,10 +425,11 @@ BOOL make_user_info_for_reply(auth_usersupplied_info **user_info,
        ret = make_user_info_map(user_info, smb_name,
                                 client_domain, 
                                 get_remote_machine_name(),
-                                local_lm_blob,
-                                local_nt_blob,
-                                plaintext_password, 
-                                auth_flags, False);
+                                local_lm_blob.data ? &local_lm_blob : NULL,
+                                local_nt_blob.data ? &local_nt_blob : NULL,
+                                NULL, NULL,
+                                plaintext_password.data ? &plaintext_password : NULL, 
+                                False);
        
        data_blob_free(&local_lm_blob);
        return NT_STATUS_IS_OK(ret) ? True : False;
@@ -452,27 +444,13 @@ NTSTATUS make_user_info_for_reply_enc(auth_usersupplied_info **user_info,
                                       const char *client_domain, 
                                       DATA_BLOB lm_resp, DATA_BLOB nt_resp)
 {
-       uint32 auth_flags = AUTH_FLAG_NONE;
-
-       DATA_BLOB no_plaintext_blob = data_blob(NULL, 0); 
-       
-       if (lm_resp.length == 24) {
-               auth_flags |= AUTH_FLAG_LM_RESP;
-       }
-       if (nt_resp.length == 0) {
-       } else if (nt_resp.length == 24) {
-               auth_flags |= AUTH_FLAG_NTLM_RESP;
-       } else {
-               auth_flags |= AUTH_FLAG_NTLMv2_RESP;
-       }
-
        return make_user_info_map(user_info, smb_name, 
-                                client_domain, 
-                                get_remote_machine_name(), 
-                                lm_resp
-                                nt_resp
-                                no_plaintext_blob, 
-                                auth_flags, True);
+                                 client_domain, 
+                                 get_remote_machine_name(), 
+                                 lm_resp.data ? &lm_resp : NULL
+                                 nt_resp.data ? &nt_resp : NULL
+                                 NULL, NULL, NULL,
+                                 True);
 }
 
 /****************************************************************************
@@ -481,19 +459,16 @@ NTSTATUS make_user_info_for_reply_enc(auth_usersupplied_info **user_info,
 
 BOOL make_user_info_guest(auth_usersupplied_info **user_info) 
 {
-       DATA_BLOB lm_blob = data_blob(NULL, 0);
-       DATA_BLOB nt_blob = data_blob(NULL, 0);
-       DATA_BLOB plaintext_blob = data_blob(NULL, 0);
-       uint32 auth_flags = AUTH_FLAG_NONE;
        NTSTATUS nt_status;
 
        nt_status = make_user_info(user_info, 
-                             "","", 
-                             "","", 
-                             "", 
-                             nt_blob, lm_blob,
-                             plaintext_blob, 
-                             auth_flags, True);
+                                  "","", 
+                                  "","", 
+                                  "", 
+                                  NULL, NULL, 
+                                  NULL, NULL, 
+                                  NULL,
+                                  True);
                              
        return NT_STATUS_IS_OK(nt_status) ? True : False;
 }
@@ -514,10 +489,12 @@ void debug_nt_user_token(int dbg_class, int dbg_lev, NT_USER_TOKEN *token)
        
        DEBUGC(dbg_class, dbg_lev, ("NT user token of user %s\n",
                                    sid_to_string(sid_str, &token->user_sids[0]) ));
-       DEBUGADDC(dbg_class, dbg_lev, ("contains %i SIDs\n", token->num_sids));
+       DEBUGADDC(dbg_class, dbg_lev, ("contains %lu SIDs\n", (unsigned long)token->num_sids));
        for (i = 0; i < token->num_sids; i++)
-               DEBUGADDC(dbg_class, dbg_lev, ("SID[%3i]: %s\n", i, 
+               DEBUGADDC(dbg_class, dbg_lev, ("SID[%3lu]: %s\n", (unsigned long)i, 
                                               sid_to_string(sid_str, &token->user_sids[i])));
+
+       dump_se_priv( dbg_class, dbg_lev, &token->privileges );
 }
 
 /****************************************************************************
@@ -548,7 +525,7 @@ static NTSTATUS create_nt_user_token(const DOM_SID *user_sid, const DOM_SID *gro
        int i;
        int sid_ndx;
        
-       if ((ptoken = malloc( sizeof(NT_USER_TOKEN) ) ) == NULL) {
+       if ((ptoken = SMB_MALLOC_P(NT_USER_TOKEN)) == NULL) {
                DEBUG(0, ("create_nt_token: Out of memory allocating token\n"));
                nt_status = NT_STATUS_NO_MEMORY;
                return nt_status;
@@ -558,7 +535,7 @@ static NTSTATUS create_nt_user_token(const DOM_SID *user_sid, const DOM_SID *gro
 
        ptoken->num_sids = n_groupSIDs + 5;
 
-       if ((ptoken->user_sids = (DOM_SID *)malloc( sizeof(DOM_SID) * ptoken->num_sids )) == NULL) {
+       if ((ptoken->user_sids = SMB_MALLOC_ARRAY( DOM_SID, ptoken->num_sids )) == NULL) {
                DEBUG(0, ("create_nt_token: Out of memory allocating SIDs\n"));
                nt_status = NT_STATUS_NO_MEMORY;
                return nt_status;
@@ -608,6 +585,10 @@ static NTSTATUS create_nt_user_token(const DOM_SID *user_sid, const DOM_SID *gro
                        ptoken->num_sids--;
                }
        }
+
+       /* add privileges assigned to this user */
+
+       get_privileges_for_sids( &ptoken->privileges, ptoken->user_sids, ptoken->num_sids );
        
        debug_nt_user_token(DBGC_AUTH, 10, ptoken);
        
@@ -628,21 +609,21 @@ NT_USER_TOKEN *create_nt_token(uid_t uid, gid_t gid, int ngroups, gid_t *groups,
        NT_USER_TOKEN *token;
        int i;
 
-       if (!uid_to_sid(&user_sid, uid)) {
+       if (!NT_STATUS_IS_OK(uid_to_sid(&user_sid, uid))) {
                return NULL;
        }
-       if (!gid_to_sid(&group_sid, gid)) {
+       if (!NT_STATUS_IS_OK(gid_to_sid(&group_sid, gid))) {
                return NULL;
        }
 
-       group_sids   = malloc(sizeof(DOM_SID) * ngroups);
+       group_sids = SMB_MALLOC_ARRAY(DOM_SID, ngroups);
        if (!group_sids) {
                DEBUG(0, ("create_nt_token: malloc() failed for DOM_SID list!\n"));
                return NULL;
        }
 
        for (i = 0; i < ngroups; i++) {
-               if (!gid_to_sid(&(group_sids)[i], (groups)[i])) {
+               if (!NT_STATUS_IS_OK(gid_to_sid(&(group_sids)[i], (groups)[i]))) {
                        DEBUG(1, ("create_nt_token: failed to convert gid %ld to a sid!\n", (long int)groups[i]));
                        SAFE_FREE(group_sids);
                        return NULL;
@@ -665,63 +646,55 @@ NT_USER_TOKEN *create_nt_token(uid_t uid, gid_t gid, int ngroups, gid_t *groups,
  * If this samba server is a DC of the domain the user belongs to, it returns 
  * both domain groups and local / builtin groups. If the user is in a trusted
  * domain, or samba is a member server of a domain, then this function returns
- * local and builtin groups the user is a member of. 
+ * local and builtin groups the user is a member of.
  *
  * currently this is a hack, as there is no sam implementation that is capable
  * of groups.
+ *
+ * NOTE!! This function will fail if you pass in a winbind user without 
+ * the domain   --jerry
  ******************************************************************************/
 
-static NTSTATUS get_user_groups_from_local_sam(SAM_ACCOUNT *sampass,
-                                              int *n_groups, DOM_SID **groups, gid_t **unix_groups)
+static NTSTATUS get_user_groups(const char *username, uid_t uid, gid_t gid,
+                                int *n_groups, DOM_SID **groups, gid_t **unix_groups)
 {
-       uid_t             uid;
-       gid_t             gid;
-       int               n_unix_groups;
-       int               i;
-       struct passwd    *usr;  
+       int             n_unix_groups;
+       int             i;
 
        *n_groups = 0;
        *groups   = NULL;
 
-       if (!IS_SAM_UNIX_USER(sampass)) {
-               DEBUG(1, ("user %s does not have a unix identity!\n", pdb_get_username(sampass)));
-               return NT_STATUS_NO_SUCH_USER;
-       }
+       if (strchr(username, *lp_winbind_separator()) == NULL) {
+               NTSTATUS result;
 
-       uid = pdb_get_uid(sampass);
-       gid = pdb_get_gid(sampass);
-       
-       n_unix_groups = groups_max();
-       if ((*unix_groups = malloc( sizeof(gid_t) * n_unix_groups ) ) == NULL) {
-               DEBUG(0, ("get_user_groups_from_local_sam: Out of memory allocating unix group list\n"));
-               passwd_free(&usr);
-               return NT_STATUS_NO_MEMORY;
+               become_root();
+               result = pdb_enum_group_memberships(username, gid, groups,
+                                                   unix_groups, n_groups);
+               unbecome_root();
+               return result;
        }
+
+       /* We have the separator, this must be winbind */
        
-       if (sys_getgrouplist(pdb_get_username(sampass), gid, *unix_groups, &n_unix_groups) == -1) {
-               gid_t *groups_tmp;
-               groups_tmp = Realloc(*unix_groups, sizeof(gid_t) * n_unix_groups);
-               if (!groups_tmp) {
-                       SAFE_FREE(*unix_groups);
-                       passwd_free(&usr);
-                       return NT_STATUS_NO_MEMORY;
-               }
-               *unix_groups = groups_tmp;
+       n_unix_groups = winbind_getgroups( username, unix_groups );
 
-               if (sys_getgrouplist(pdb_get_username(sampass), gid, *unix_groups, &n_unix_groups) == -1) {
-                       DEBUG(0, ("get_user_groups_from_local_sam: failed to get the unix group list\n"));
-                       SAFE_FREE(*unix_groups);
-                       passwd_free(&usr);
-                       return NT_STATUS_NO_SUCH_USER; /* what should this return value be? */
-               }
-       }
+       DEBUG(10,("get_user_groups: winbind_getgroups(%s): result = %s\n",
+                 username,  n_unix_groups == -1 ? "FAIL" : "SUCCESS"));
+                         
+       if ( n_unix_groups == -1 )
+               return NT_STATUS_NO_SUCH_USER; /* what should this return
+                                               * value be? */  
 
        debug_unix_user_token(DBGC_CLASS, 5, uid, gid, n_unix_groups, *unix_groups);
        
+       /* now setup the space for storing the SIDS */
+       
        if (n_unix_groups > 0) {
-               *groups   = malloc(sizeof(DOM_SID) * n_unix_groups);
+       
+               *groups   = SMB_MALLOC_ARRAY(DOM_SID, n_unix_groups);
+               
                if (!*groups) {
-                       DEBUG(0, ("get_user_group_from_local_sam: malloc() failed for DOM_SID list!\n"));
+                       DEBUG(0, ("get_user_group: malloc() failed for DOM_SID list!\n"));
                        SAFE_FREE(*unix_groups);
                        return NT_STATUS_NO_MEMORY;
                }
@@ -730,8 +703,9 @@ static NTSTATUS get_user_groups_from_local_sam(SAM_ACCOUNT *sampass,
        *n_groups = n_unix_groups;
 
        for (i = 0; i < *n_groups; i++) {
-               if (!gid_to_sid(&(*groups)[i], (*unix_groups)[i])) {
-                       DEBUG(1, ("get_user_groups_from_local_sam: failed to convert gid %ld to a sid!\n", (long int)(*unix_groups)[i+1]));
+               if (!NT_STATUS_IS_OK(gid_to_sid(&(*groups)[i], (*unix_groups)[i]))) {
+                       DEBUG(1, ("get_user_groups: failed to convert gid %ld to a sid!\n", 
+                               (long int)(*unix_groups)[i+1]));
                        SAFE_FREE(*groups);
                        SAFE_FREE(*unix_groups);
                        return NT_STATUS_NO_SUCH_USER;
@@ -745,29 +719,35 @@ static NTSTATUS get_user_groups_from_local_sam(SAM_ACCOUNT *sampass,
  Make a user_info struct
 ***************************************************************************/
 
-static NTSTATUS make_server_info(auth_serversupplied_info **server_info, SAM_ACCOUNT *sampass)
+static NTSTATUS make_server_info(auth_serversupplied_info **server_info)
 {
-       *server_info = malloc(sizeof(**server_info));
+       *server_info = SMB_MALLOC_P(auth_serversupplied_info);
        if (!*server_info) {
                DEBUG(0,("make_server_info: malloc failed!\n"));
                return NT_STATUS_NO_MEMORY;
        }
        ZERO_STRUCTP(*server_info);
 
-       (*server_info)->sam_fill_level = SAM_FILL_ALL;
-       (*server_info)->sam_account    = sampass;
+       /* Initialise the uid and gid values to something non-zero
+          which may save us from giving away root access if there
+          is a bug in allocating these fields. */
+
+       (*server_info)->uid = -1;
+       (*server_info)->gid = -1;
 
        return NT_STATUS_OK;
 }
 
 /***************************************************************************
- Make (and fill) a user_info struct from a SAM_ACCOUNT
+Fill a server_info struct from a SAM_ACCOUNT with their groups
 ***************************************************************************/
 
-NTSTATUS make_server_info_sam(auth_serversupplied_info **server_info, 
-                             SAM_ACCOUNT *sampass)
+static NTSTATUS add_user_groups(auth_serversupplied_info **server_info, 
+                               const char * unix_username,
+                               SAM_ACCOUNT *sampass,
+                               uid_t uid, gid_t gid)
 {
-       NTSTATUS nt_status = NT_STATUS_OK;
+       NTSTATUS nt_status;
        const DOM_SID *user_sid = pdb_get_user_sid(sampass);
        const DOM_SID *group_sid = pdb_get_group_sid(sampass);
        int       n_groupSIDs = 0;
@@ -777,14 +757,10 @@ NTSTATUS make_server_info_sam(auth_serversupplied_info **server_info,
        BOOL is_guest;
        uint32 rid;
 
-       if (!NT_STATUS_IS_OK(nt_status = make_server_info(server_info, sampass))) {
-               return nt_status;
-       }
-       
-       if (!NT_STATUS_IS_OK(nt_status 
-                            = get_user_groups_from_local_sam(sampass, 
-               &n_groupSIDs, &groupSIDs, &unix_groups)))
-       {
+       nt_status = get_user_groups(unix_username, uid, gid, 
+               &n_groupSIDs, &groupSIDs, &unix_groups);
+               
+       if (!NT_STATUS_IS_OK(nt_status)) {
                DEBUG(4,("get_user_groups_from_local_sam failed\n"));
                free_server_info(server_info);
                return nt_status;
@@ -807,11 +783,51 @@ NTSTATUS make_server_info_sam(auth_serversupplied_info **server_info,
 
        (*server_info)->n_groups = n_groupSIDs;
        (*server_info)->groups = unix_groups;
-
        (*server_info)->ptok = token;
+
+       return nt_status;
+}
+
+/***************************************************************************
+ Make (and fill) a user_info struct from a SAM_ACCOUNT
+***************************************************************************/
+
+NTSTATUS make_server_info_sam(auth_serversupplied_info **server_info, 
+                             SAM_ACCOUNT *sampass)
+{
+       NTSTATUS nt_status;
+       struct passwd *pwd;
+
+       if (!NT_STATUS_IS_OK(nt_status = make_server_info(server_info)))
+               return nt_status;
+
+       (*server_info)->sam_account    = sampass;
+
+       if ( !(pwd = getpwnam_alloc(pdb_get_username(sampass))) )  {
+               DEBUG(1, ("User %s in passdb, but getpwnam() fails!\n",
+                         pdb_get_username(sampass)));
+               free_server_info(server_info);
+               return NT_STATUS_NO_SUCH_USER;
+       }
+       (*server_info)->unix_name = smb_xstrdup(pwd->pw_name);
+       (*server_info)->gid = pwd->pw_gid;
+       (*server_info)->uid = pwd->pw_uid;
        
-       DEBUG(5,("make_server_info_sam: made server info for user %s\n",
-                pdb_get_username((*server_info)->sam_account)));
+       passwd_free(&pwd);
+
+       if (!NT_STATUS_IS_OK(nt_status = add_user_groups(server_info, pdb_get_username(sampass), 
+                                                        sampass,
+                                                        (*server_info)->uid, 
+                                                        (*server_info)->gid))) 
+       {
+               free_server_info(server_info);
+               return nt_status;
+       }
+
+       (*server_info)->sam_fill_level = SAM_FILL_ALL;
+       DEBUG(5,("make_server_info_sam: made server info for user %s -> %s\n",
+                pdb_get_username(sampass),
+                (*server_info)->unix_name));
 
        return nt_status;
 }
@@ -821,21 +837,40 @@ NTSTATUS make_server_info_sam(auth_serversupplied_info **server_info,
  to a SAM_ACCOUNT
 ***************************************************************************/
 
-NTSTATUS make_server_info_pw(auth_serversupplied_info **server_info, const struct passwd *pwd)
+NTSTATUS make_server_info_pw(auth_serversupplied_info **server_info, 
+                             char *unix_username,
+                            struct passwd *pwd)
 {
        NTSTATUS nt_status;
        SAM_ACCOUNT *sampass = NULL;
        if (!NT_STATUS_IS_OK(nt_status = pdb_init_sam_pw(&sampass, pwd))) {             
                return nt_status;
        }
-       return make_server_info_sam(server_info, sampass);
+       if (!NT_STATUS_IS_OK(nt_status = make_server_info(server_info))) {
+               return nt_status;
+       }
+
+       (*server_info)->sam_account    = sampass;
+
+       if (!NT_STATUS_IS_OK(nt_status = add_user_groups(server_info, unix_username,
+               sampass, pwd->pw_uid, pwd->pw_gid))) 
+       {
+               return nt_status;
+       }
+
+       (*server_info)->unix_name = smb_xstrdup(unix_username);
+
+       (*server_info)->sam_fill_level = SAM_FILL_ALL;
+       (*server_info)->uid = pwd->pw_uid;
+       (*server_info)->gid = pwd->pw_gid;
+       return nt_status;
 }
 
 /***************************************************************************
  Make (and fill) a user_info struct for a guest login.
 ***************************************************************************/
 
-NTSTATUS make_server_info_guest(auth_serversupplied_info **server_info)
+static NTSTATUS make_new_server_info_guest(auth_serversupplied_info **server_info)
 {
        NTSTATUS nt_status;
        SAM_ACCOUNT *sampass = NULL;
@@ -858,12 +893,190 @@ NTSTATUS make_server_info_guest(auth_serversupplied_info **server_info)
        nt_status = make_server_info_sam(server_info, sampass);
 
        if (NT_STATUS_IS_OK(nt_status)) {
+               static const char zeros[16];
                (*server_info)->guest = True;
+               
+               /* annoying, but the Guest really does have a session key, 
+                  and it is all zeros! */
+               (*server_info)->user_session_key = data_blob(zeros, sizeof(zeros));
+               (*server_info)->lm_session_key = data_blob(zeros, sizeof(zeros));
        }
 
        return nt_status;
 }
 
+static auth_serversupplied_info *copy_serverinfo(auth_serversupplied_info *src)
+{
+       auth_serversupplied_info *dst;
+
+       if (!NT_STATUS_IS_OK(make_server_info(&dst)))
+               return NULL;
+
+       dst->guest = src->guest;
+       dst->uid = src->uid;
+       dst->gid = src->gid;
+       dst->n_groups = src->n_groups;
+       if (src->n_groups != 0)
+               dst->groups = memdup(src->groups, sizeof(gid_t)*dst->n_groups);
+       else
+               dst->groups = NULL;
+       dst->ptok = dup_nt_token(src->ptok);
+       dst->user_session_key = data_blob(src->user_session_key.data,
+                                         src->user_session_key.length);
+       dst->lm_session_key = data_blob(src->lm_session_key.data,
+                                         src->lm_session_key.length);
+       pdb_copy_sam_account(src->sam_account, &dst->sam_account);
+       dst->pam_handle = NULL;
+       dst->unix_name = smb_xstrdup(src->unix_name);
+
+       return dst;
+}
+
+static auth_serversupplied_info *guest_info = NULL;
+
+BOOL init_guest_info(void)
+{
+       if (guest_info != NULL)
+               return True;
+
+       return NT_STATUS_IS_OK(make_new_server_info_guest(&guest_info));
+}
+
+NTSTATUS make_server_info_guest(auth_serversupplied_info **server_info)
+{
+       *server_info = copy_serverinfo(guest_info);
+       return (*server_info != NULL) ? NT_STATUS_OK : NT_STATUS_NO_MEMORY;
+}
+
+/***************************************************************************
+ Purely internal function for make_server_info_info3
+ Fill the sam account from getpwnam
+***************************************************************************/
+static NTSTATUS fill_sam_account(TALLOC_CTX *mem_ctx, 
+                                const char *domain,
+                                const char *username,
+                                char **found_username,
+                                uid_t *uid, gid_t *gid,
+                                SAM_ACCOUNT **sam_account)
+{
+       fstring dom_user, lower_username;
+       fstring real_username;
+       struct passwd *passwd;
+
+       fstrcpy( lower_username, username );
+       strlower_m( lower_username );
+
+       fstr_sprintf(dom_user, "%s%c%s", domain, *lp_winbind_separator(), 
+               lower_username);
+
+       /* get the passwd struct but don't create the user if he/she 
+          does not exist.  We were explicitly called from a following
+          a winbindd authentication request so we should assume that 
+          nss_winbindd is working */
+
+       map_username( dom_user );
+
+       if ( !(passwd = smb_getpwnam( dom_user, real_username, True )) )
+               return NT_STATUS_NO_SUCH_USER;
+
+       *uid = passwd->pw_uid;
+       *gid = passwd->pw_gid;
+
+       /* This is pointless -- there is no suport for differing 
+          unix and windows names.  Make sure to always store the 
+          one we actually looked up and succeeded. Have I mentioned
+          why I hate the 'winbind use default domain' parameter?   
+                                        --jerry              */
+          
+       *found_username = talloc_strdup( mem_ctx, real_username );
+       
+       DEBUG(5,("fill_sam_account: located username was [%s]\n",
+               *found_username));
+
+       return pdb_init_sam_pw(sam_account, passwd);
+}
+
+/****************************************************************************
+ Wrapper to allow the getpwnam() call to strip the domain name and 
+ try again in case a local UNIX user is already there.  Also run through 
+ the username if we fallback to the username only.
+ ****************************************************************************/
+struct passwd *smb_getpwnam( char *domuser, fstring save_username, BOOL create )
+{
+       struct passwd *pw = NULL;
+       char *p;
+       fstring username;
+       
+       /* we only save a copy of the username it has been mangled 
+          by winbindd use default domain */
+          
+       save_username[0] = '\0';
+          
+       /* don't call map_username() here since it has to be done higher 
+          up the stack so we don't call it mutliple times */
+
+       fstrcpy( username, domuser );
+       
+       p = strchr_m( username, *lp_winbind_separator() );
+       
+       /* code for a DOMAIN\user string */
+       
+       if ( p ) {
+               fstring strip_username;
+
+               pw = Get_Pwnam( domuser );
+               if ( pw ) {     
+                       /* make sure we get the case of the username correct */
+                       /* work around 'winbind use default domain = yes' */
+
+                       if ( !strchr_m( pw->pw_name, *lp_winbind_separator() ) ) {
+                               char *domain;
+                               
+                               /* split the domain and username into 2 strings */
+                               *p = '\0';
+                               domain = username;
+
+                               fstr_sprintf(save_username, "%s%c%s", domain, *lp_winbind_separator(), pw->pw_name);
+                       }
+                       else
+                               fstrcpy( save_username, pw->pw_name );
+
+                       /* whew -- done! */             
+                       return pw;
+               }
+
+               /* setup for lookup of just the username */
+               /* remember that p and username are overlapping memory */
+
+               p++;
+               fstrcpy( strip_username, p );
+               fstrcpy( username, strip_username );
+       }
+       
+       /* just lookup a plain username */
+       
+       pw = Get_Pwnam(username);
+               
+       /* Create local user if requested. */
+       
+       if ( !pw && create ) {
+               /* Don't add a machine account. */
+               if (username[strlen(username)-1] == '$')
+                       return NULL;
+
+               auth_add_user_script(NULL, username);
+               pw = Get_Pwnam(username);
+       }
+       
+       /* one last check for a valid passwd struct */
+       
+       if ( pw )
+               fstrcpy( save_username, pw->pw_name );
+
+       return pw;
+}
+
 /***************************************************************************
  Make a server_info struct from the info3 returned by a domain logon 
 ***************************************************************************/
@@ -875,8 +1088,10 @@ NTSTATUS make_server_info_info3(TALLOC_CTX *mem_ctx,
                                auth_serversupplied_info **server_info, 
                                NET_USER_INFO_3 *info3) 
 {
-       NTSTATUS nt_status = NT_STATUS_OK;
+       static const char zeros[16];
 
+       NTSTATUS nt_status = NT_STATUS_OK;
+       char *found_username;
        const char *nt_domain;
        const char *nt_username;
 
@@ -884,8 +1099,6 @@ NTSTATUS make_server_info_info3(TALLOC_CTX *mem_ctx,
        DOM_SID user_sid;
        DOM_SID group_sid;
 
-       struct passwd *passwd;
-
        uid_t uid;
        gid_t gid;
 
@@ -921,40 +1134,29 @@ NTSTATUS make_server_info_info3(TALLOC_CTX *mem_ctx,
 
        if (!(nt_domain = unistr2_tdup(mem_ctx, &(info3->uni_logon_dom)))) {
                /* If the server didn't give us one, just use the one we sent them */
-               domain = domain;
+               nt_domain = domain;
        }
-
-       if (winbind_sid_to_uid(&uid, &user_sid) 
-           && winbind_sid_to_gid(&gid, &group_sid) 
-           && ((passwd = getpwuid_alloc(uid)))) {
-               nt_status = pdb_init_sam_pw(&sam_account, passwd);
-               passwd_free(&passwd);
-       } else {
-               char *dom_user;
-               dom_user = talloc_asprintf(mem_ctx, "%s%s%s", 
-                                          nt_domain,
-                                          lp_winbind_separator(),
-                                          internal_username);
-               
-               if (!dom_user) {
-                       DEBUG(0, ("talloc_asprintf failed!\n"));
-                       return NT_STATUS_NO_MEMORY;
-               } else { 
-               
-                       if (!(passwd = Get_Pwnam(dom_user))
-                               /* Only lookup local for the local
-                                  domain, we don't want this for
-                                  trusted domains */
-                           && strequal(nt_domain, lp_workgroup())) {
-                               passwd = Get_Pwnam(internal_username);
-                       }
-                           
-                       if (!passwd) {
-                               return NT_STATUS_NO_SUCH_USER;
-                       } else {
-                               nt_status = pdb_init_sam_pw(&sam_account, passwd);
-                       }
-               }
+       
+       /* try to fill the SAM account..  If getpwnam() fails, then try the 
+          add user script (2.2.x behavior).
+
+          We use the _unmapped_ username here in an attempt to provide
+          consistent username mapping behavior between kerberos and NTLM[SSP]
+          authentication in domain mode security.  I.E. Username mapping should
+          be applied to the fully qualified username (e.g. DOMAIN\user) and
+          no just the login name.  Yes this mean swe called map_username()
+          unnecessarily in make_user_info_map() but that is how the current
+          code is designed.  Making the change here is the least disruptive 
+          place.    -- jerry */
+          
+       nt_status = fill_sam_account(mem_ctx, nt_domain, sent_nt_username,
+               &found_username, &uid, &gid, &sam_account);
+
+       if (NT_STATUS_EQUAL(nt_status, NT_STATUS_NO_SUCH_USER)) {
+               DEBUG(3,("User %s does not exist, trying to add it\n", internal_username));
+               auth_add_user_script( nt_domain, sent_nt_username );
+               nt_status = fill_sam_account( mem_ctx, nt_domain, sent_nt_username, 
+                       &found_username, &uid, &gid, &sam_account );
        }
        
        if (!NT_STATUS_IS_OK(nt_status)) {
@@ -962,17 +1164,12 @@ NTSTATUS make_server_info_info3(TALLOC_CTX *mem_ctx,
                return nt_status;
        }
                
-       if (!pdb_set_user_sid(sam_account, &user_sid, PDB_CHANGED)) {
+       if (!pdb_set_nt_username(sam_account, nt_username, PDB_CHANGED)) {
                pdb_free_sam(&sam_account);
-               return NT_STATUS_UNSUCCESSFUL;
+               return NT_STATUS_NO_MEMORY;
        }
 
-       if (!pdb_set_group_sid(sam_account, &group_sid, PDB_CHANGED)) {
-               pdb_free_sam(&sam_account);
-               return NT_STATUS_UNSUCCESSFUL;
-       }
-               
-       if (!pdb_set_nt_username(sam_account, nt_username, PDB_CHANGED)) {
+       if (!pdb_set_username(sam_account, nt_username, PDB_CHANGED)) {
                pdb_free_sam(&sam_account);
                return NT_STATUS_NO_MEMORY;
        }
@@ -982,7 +1179,18 @@ NTSTATUS make_server_info_info3(TALLOC_CTX *mem_ctx,
                return NT_STATUS_NO_MEMORY;
        }
 
-       if (!pdb_set_fullname(sam_account, unistr2_static(&(info3->uni_full_name)), PDB_CHANGED)) {
+       if (!pdb_set_user_sid(sam_account, &user_sid, PDB_CHANGED)) {
+               pdb_free_sam(&sam_account);
+               return NT_STATUS_UNSUCCESSFUL;
+       }
+
+       if (!pdb_set_group_sid(sam_account, &group_sid, PDB_CHANGED)) {
+               pdb_free_sam(&sam_account);
+               return NT_STATUS_UNSUCCESSFUL;
+       }
+               
+       if (!pdb_set_fullname(sam_account, unistr2_static(&(info3->uni_full_name)), 
+                             PDB_CHANGED)) {
                pdb_free_sam(&sam_account);
                return NT_STATUS_NO_MEMORY;
        }
@@ -1007,22 +1215,33 @@ NTSTATUS make_server_info_info3(TALLOC_CTX *mem_ctx,
                return NT_STATUS_NO_MEMORY;
        }
 
-       if (!NT_STATUS_IS_OK(nt_status = make_server_info(server_info, sam_account))) {
+       if (!NT_STATUS_IS_OK(nt_status = make_server_info(server_info))) {
                DEBUG(4, ("make_server_info failed!\n"));
                pdb_free_sam(&sam_account);
                return nt_status;
        }
 
+       /* save this here to _net_sam_logon() doesn't fail (it assumes a 
+          valid SAM_ACCOUNT) */
+                  
+       (*server_info)->sam_account = sam_account;
+
+       (*server_info)->unix_name = smb_xstrdup(found_username);
+
+       /* Fill in the unix info we found on the way */
+
+       (*server_info)->sam_fill_level = SAM_FILL_ALL;
+       (*server_info)->uid = uid;
+       (*server_info)->gid = gid;
+
        /* Store the user group information in the server_info 
           returned to the caller. */
        
-       if (!NT_STATUS_IS_OK(nt_status 
-                            = get_user_groups_from_local_sam(sam_account, 
-                                                             &n_lgroupSIDs, 
-                                                             &lgroupSIDs, 
-                                                             &unix_groups)))
-       {
-               DEBUG(4,("get_user_groups_from_local_sam failed\n"));
+       nt_status = get_user_groups((*server_info)->unix_name,
+               uid, gid, &n_lgroupSIDs, &lgroupSIDs, &unix_groups);
+               
+       if ( !NT_STATUS_IS_OK(nt_status) ) {
+               DEBUG(4,("get_user_groups failed\n"));
                return nt_status;
        }
 
@@ -1030,28 +1249,35 @@ NTSTATUS make_server_info_info3(TALLOC_CTX *mem_ctx,
        (*server_info)->n_groups = n_lgroupSIDs;
        
        /* Create a 'combined' list of all SIDs we might want in the SD */
-       all_group_SIDs   = malloc(sizeof(DOM_SID) * 
-                                 (n_lgroupSIDs + info3->num_groups2 +
-                                  info3->num_other_sids));
+       
+       all_group_SIDs = SMB_MALLOC_ARRAY(DOM_SID,info3->num_groups2 + info3->num_other_sids + n_lgroupSIDs);
+       
        if (!all_group_SIDs) {
-               DEBUG(0, ("create_nt_token_info3: malloc() failed for DOM_SID list!\n"));
+               DEBUG(0, ("malloc() failed for DOM_SID list!\n"));
                SAFE_FREE(lgroupSIDs);
+               free_server_info(server_info);
                return NT_STATUS_NO_MEMORY;
        }
 
-       /* Copy the 'local' sids */
-       memcpy(all_group_SIDs, lgroupSIDs, sizeof(DOM_SID) * n_lgroupSIDs);
-       SAFE_FREE(lgroupSIDs);
-
        /* and create (by appending rids) the 'domain' sids */
+       
        for (i = 0; i < info3->num_groups2; i++) {
-               sid_copy(&all_group_SIDs[i+n_lgroupSIDs], &(info3->dom_sid.sid));
-               if (!sid_append_rid(&all_group_SIDs[i+n_lgroupSIDs], info3->gids[i].g_rid)) {
+       
+               sid_copy(&all_group_SIDs[i], &(info3->dom_sid.sid));
+               
+               if (!sid_append_rid(&all_group_SIDs[i], info3->gids[i].g_rid)) {
+               
                        nt_status = NT_STATUS_INVALID_PARAMETER;
-                       DEBUG(3,("create_nt_token_info3: could not append additional group rid 0x%x\n",
+                       
+                       DEBUG(3,("could not append additional group rid 0x%x\n",
                                info3->gids[i].g_rid));                 
+                               
                        SAFE_FREE(lgroupSIDs);
+                       SAFE_FREE(all_group_SIDs);
+                       free_server_info(server_info);
+                       
                        return nt_status;
+                       
                }
        }
 
@@ -1061,30 +1287,54 @@ NTSTATUS make_server_info_info3(TALLOC_CTX *mem_ctx,
            http://www.microsoft.com/windows2000/techinfo/administration/security/sidfilter.asp
          */
 
-       for (i = 0; i < info3->num_other_sids; i++) 
-               sid_copy(&all_group_SIDs[
-                                n_lgroupSIDs + info3->num_groups2 + i],
+       for (i = 0; i < info3->num_other_sids; i++) {
+               sid_copy(&all_group_SIDs[info3->num_groups2 + i],
                         &info3->other_sids[i].sid);
+       }
+
+
+       /* add local alias sids */ 
+
+       for (i = 0; i < n_lgroupSIDs; i++) {
+               sid_copy(&all_group_SIDs[info3->num_groups2 +
+                                        info3->num_other_sids + i],
+                        &lgroupSIDs[i]);
+       }
        
        /* Where are the 'global' sids... */
 
        /* can the user be guest? if yes, where is it stored? */
-       if (!NT_STATUS_IS_OK(
-                   nt_status = create_nt_user_token(
-                           &user_sid, &group_sid,
-                           n_lgroupSIDs + info3->num_groups2 + info3->num_other_sids, 
-                           all_group_SIDs, False, &token))) {
+       
+       nt_status = create_nt_user_token(&user_sid, &group_sid,
+               info3->num_groups2 + info3->num_other_sids + n_lgroupSIDs,
+               all_group_SIDs, False, &token);
+               
+       if ( !NT_STATUS_IS_OK(nt_status) ) {
                DEBUG(4,("create_nt_user_token failed\n"));
+               SAFE_FREE(lgroupSIDs);
                SAFE_FREE(all_group_SIDs);
+               free_server_info(server_info);
                return nt_status;
        }
 
        (*server_info)->ptok = token; 
 
+       SAFE_FREE(lgroupSIDs);
        SAFE_FREE(all_group_SIDs);
+
+       /* ensure we are never given NULL session keys */
        
-       memcpy((*server_info)->session_key, info3->user_sess_key, sizeof((*server_info)->session_key)/* 16 */);
-       memcpy((*server_info)->first_8_lm_hash, info3->padding, 8);
+       if (memcmp(info3->user_sess_key, zeros, sizeof(zeros)) == 0) {
+               (*server_info)->user_session_key = data_blob(NULL, 0);
+       } else {
+               (*server_info)->user_session_key = data_blob(info3->user_sess_key, sizeof(info3->user_sess_key));
+       }
+
+       if (memcmp(info3->lm_sess_key, zeros, 8) == 0) {
+               (*server_info)->lm_session_key = data_blob(NULL, 0);
+       } else {
+               (*server_info)->lm_session_key = data_blob(info3->lm_sess_key, sizeof(info3->lm_sess_key));
+       } 
 
        return NT_STATUS_OK;
 }
@@ -1107,7 +1357,8 @@ void free_user_info(auth_usersupplied_info **user_info)
                SAFE_FREE((*user_info)->wksta_name.str);
                data_blob_free(&(*user_info)->lm_resp);
                data_blob_free(&(*user_info)->nt_resp);
-               SAFE_FREE((*user_info)->interactive_password);
+               data_blob_clear_free(&(*user_info)->lm_interactive_pwd);
+               data_blob_clear_free(&(*user_info)->nt_interactive_pwd);
                data_blob_clear_free(&(*user_info)->plaintext_password);
                ZERO_STRUCT(**user_info);
        }
@@ -1127,6 +1378,9 @@ void free_server_info(auth_serversupplied_info **server_info)
                /* call pam_end here, unless we know we are keeping it */
                delete_nt_token( &(*server_info)->ptok );
                SAFE_FREE((*server_info)->groups);
+               SAFE_FREE((*server_info)->unix_name);
+               data_blob_free(&(*server_info)->lm_session_key);
+               data_blob_free(&(*server_info)->user_session_key);
                ZERO_STRUCT(**server_info);
        }
        SAFE_FREE(*server_info);
@@ -1146,7 +1400,7 @@ BOOL make_auth_methods(struct auth_context *auth_context, auth_methods **auth_me
                smb_panic("make_auth_methods: pointer to auth_method pointer is NULL!\n");
        }
 
-       *auth_method = talloc(auth_context->mem_ctx, sizeof(**auth_method));
+       *auth_method = TALLOC_P(auth_context->mem_ctx, auth_methods);
        if (!*auth_method) {
                DEBUG(0,("make_auth_method: malloc failed!\n"));
                return False;
@@ -1162,12 +1416,13 @@ BOOL make_auth_methods(struct auth_context *auth_context, auth_methods **auth_me
 
 void delete_nt_token(NT_USER_TOKEN **pptoken)
 {
-    if (*pptoken) {
-           NT_USER_TOKEN *ptoken = *pptoken;
-           SAFE_FREE( ptoken->user_sids );
-           ZERO_STRUCTP(ptoken);
-    }
-    SAFE_FREE(*pptoken);
+       if (*pptoken) {
+               NT_USER_TOKEN *ptoken = *pptoken;
+
+               SAFE_FREE( ptoken->user_sids );
+               ZERO_STRUCTP(ptoken);
+       }
+       SAFE_FREE(*pptoken);
 }
 
 /****************************************************************************
@@ -1181,47 +1436,106 @@ NT_USER_TOKEN *dup_nt_token(NT_USER_TOKEN *ptoken)
        if (!ptoken)
                return NULL;
 
-    if ((token = (NT_USER_TOKEN *)malloc( sizeof(NT_USER_TOKEN) ) ) == NULL)
-        return NULL;
-
-    ZERO_STRUCTP(token);
+       if ((token = SMB_MALLOC_P(NT_USER_TOKEN)) == NULL)
+               return NULL;
 
-    if ((token->user_sids = (DOM_SID *)memdup( ptoken->user_sids, sizeof(DOM_SID) * ptoken->num_sids )) == NULL) {
-        SAFE_FREE(token);
-        return NULL;
-    }
+       ZERO_STRUCTP(token);
+       
+       token->user_sids = (DOM_SID *)memdup( ptoken->user_sids, sizeof(DOM_SID) * ptoken->num_sids );
+       
+       if ( !token ) {
+               SAFE_FREE(token);
+               return NULL;
+       }
 
-    token->num_sids = ptoken->num_sids;
+       token->num_sids = ptoken->num_sids;
+       
+       /* copy the privileges; don't consider failure to be critical here */
+       
+       if ( !se_priv_copy( &token->privileges, &ptoken->privileges ) ) {
+               DEBUG(0,("dup_nt_token: Failure to copy SE_PRIV!.  Continuing with 0 privileges assigned.\n"));
+       }
 
        return token;
 }
 
+/****************************************************************************
+ Check for a SID in an NT_USER_TOKEN
+****************************************************************************/
+
+BOOL nt_token_check_sid ( DOM_SID *sid, NT_USER_TOKEN *token )
+{
+       int i;
+       
+       if ( !sid || !token )
+               return False;
+       
+       for ( i=0; i<token->num_sids; i++ ) {
+               if ( sid_equal( sid, &token->user_sids[i] ) )
+                       return True;
+       }
+
+       return False;
+}
+
+BOOL nt_token_check_domain_rid( NT_USER_TOKEN *token, uint32 rid ) 
+{
+       DOM_SID domain_sid;
+
+       sid_copy( &domain_sid, get_global_sam_sid() );
+       sid_append_rid( &domain_sid, rid );
+       
+       return nt_token_check_sid( &domain_sid, token );\
+}
+
 /**
- * Squash an NT_STATUS in line with security requirements.
- * In an attempt to avoid giving the whole game away when users
- * are authenticating, NT replaces both NT_STATUS_NO_SUCH_USER and 
- * NT_STATUS_WRONG_PASSWORD with NT_STATUS_LOGON_FAILURE in certain situations 
- * (session setups in particular).
+ * Verify whether or not given domain is trusted.
  *
- * @param nt_status NTSTATUS input for squashing.
- * @return the 'squashed' nt_status
+ * @param domain_name name of the domain to be verified
+ * @return true if domain is one of the trusted once or
+ *         false if otherwise
  **/
 
-NTSTATUS nt_status_squash(NTSTATUS nt_status)
+BOOL is_trusted_domain(const char* dom_name)
 {
-       if NT_STATUS_IS_OK(nt_status) {
-               return nt_status;               
-       } else if NT_STATUS_EQUAL(nt_status, NT_STATUS_NO_SUCH_USER) {
-               /* Match WinXP and don't give the game away */
-               return NT_STATUS_LOGON_FAILURE;
-               
-       } else if NT_STATUS_EQUAL(nt_status, NT_STATUS_WRONG_PASSWORD) {
-               /* Match WinXP and don't give the game away */
-               return NT_STATUS_LOGON_FAILURE;
-       } else {
-               return nt_status;
-       }  
-}
+       DOM_SID trustdom_sid;
+       char *pass = NULL;
+       time_t lct;
+       BOOL ret;
 
+       /* no trusted domains for a standalone server */
 
+       if ( lp_server_role() == ROLE_STANDALONE )
+               return False;
+
+       /* if we are a DC, then check for a direct trust relationships */
+
+       if ( IS_DC ) {
+               become_root();
+               DEBUG (5,("is_trusted_domain: Checking for domain trust with [%s]\n",
+                       dom_name ));
+               ret = secrets_fetch_trusted_domain_password(dom_name, &pass, &trustdom_sid, &lct);
+               unbecome_root();
+               SAFE_FREE(pass);
+               if (ret)
+                       return True;
+       }
+       else {
+               /* if winbindd is not up and we are a domain member) then we need to update the
+                  trustdom_cache ourselves */
+
+               if ( !winbind_ping() )
+                       update_trustdom_cache();
+       }
+
+       /* now the trustdom cache should be available a DC could still
+        * have a transitive trust so fall back to the cache of trusted
+        * domains (like a domain member would use  */
+
+       if ( trustdom_cache_fetch(dom_name, &trustdom_sid) ) {
+               return True;
+       }
+
+       return False;
+}