summaryrefslogtreecommitdiff
path: root/source3/winbindd/winbindd_dual_srv.c
AgeCommit message (Collapse)AuthorFilesLines
2013-05-25winbind: Print error code on connection error in ping_dcChristof Schmitt1-1/+2
For debugging, it is useful to include the error code in the message. Signed-off-by: Christof Schmitt <christof.schmitt@us.ibm.com> Reviewed-by: Jeremy Allison <jra@samba.org> Reviewed-by: Michael Adam <obnox@samba.org> Autobuild-User(master): Michael Adam <obnox@samba.org> Autobuild-Date(master): Sat May 25 23:11:23 CEST 2013 on sn-devel-104
2013-03-05winbind: Fix no memory check in _wbint_PingDc().Andreas Schneider1-1/+1
Reviewed-by: David Disseldorp <ddiss@samba.org>
2012-12-03s3:winbindd: remove unused server implementation of wbint_Sid2Gid()Michael Adam1-14/+0
Signed-off-by: Michael Adam <obnox@samba.org> Reviewed-by: Stefan Metzmacher <metze@samba.org>
2012-12-03s3:winbindd: remove unused server implementation of wbint_Sid2Uid()Michael Adam1-14/+0
Signed-off-by: Michael Adam <obnox@samba.org> Reviewed-by: Stefan Metzmacher <metze@samba.org>
2012-12-03s3:winbindd: also use idmap_passdb for own sam and builtin in ↵Michael Adam1-3/+3
wbint_Sids2UnixIDs() This is the way the singular calls work and how they should (currently) work. The two code paths need to give the same results. It is important to use the passdb backend, otherwise groups don't work. Signed-off-by: Michael Adam <obnox@samba.org> Reviewed-by: Stefan Metzmacher <metze@samba.org>
2012-12-03s3:winbindd: use struct unixid instead of uint64 in Sids2Xids parent<->childMichael Adam1-1/+4
This implicitly also hands the type of the resulting unix-id that the idmap backend has created back to the caller. This is important for backends that would set a broader type than the requested one, e.g. rid backend returning BOTH instead of UID or GID. Signed-off-by: Michael Adam <obnox@samba.org> Reviewed-by: Stefan Metzmacher <metze@samba.org>
2012-12-03s3:winbindd: add an explanatory comment to _wbint_Sids2UnixIDs()Michael Adam1-0/+3
Signed-off-by: Michael Adam <obnox@samba.org> Reviewed-by: Stefan Metzmacher <metze@samba.org>
2012-12-03s3:winbindd: add an explanatory comment to _wbint_Sids2UnixIDs()Michael Adam1-0/+5
Signed-off-by: Michael Adam <obnox@samba.org> Reviewed-by: Stefan Metzmacher <metze@samba.org>
2012-08-15s3-winbind: Return the DC name from DC_PINGChristof Schmitt1-0/+5
The DC that was attempted to ping is useful for troubleshooting. Return the DC name in the response to the wbclient. Signed-off-by: Andrew Bartlett <abartlet@samba.org>
2011-09-08Fix bug #8203 - winbindd needs to reset the DC connection if an RPC times out.Jeremy Allison1-15/+66
Based on Volker's original code. (cherry picked from commit 5b5ef7f20d34f4c6c1d3d02530ac7b13e051c960) Autobuild-User: Jeremy Allison <jra@samba.org> Autobuild-Date: Thu Sep 8 21:29:53 CEST 2011 on sn-devel-104
2011-06-27s3: explicitly pass domain_sid to wbint_LookupRids() (bug #7841)Volker Lendecke1-2/+3
Autobuild-User: Volker Lendecke <vlendec@samba.org> Autobuild-Date: Mon Jun 27 18:21:30 CEST 2011 on sn-devel-104
2011-06-09s3-talloc Change TALLOC_REALLOC_ARRAY() to talloc_realloc()Andrew Bartlett1-4/+4
Using the standard macro makes it easier to move code into common, as TALLOC_REALLOC_ARRAY isn't standard talloc. Andrew Bartlett
2011-05-02s3: include ntdomain.h before including generated srv_ headers.Günther Deschner1-1/+1
Guenther
2011-04-13s3: Add wbint_Sids2UnixIDs idl & implementationVolker Lendecke1-0/+92
Signed-off-by: Jeremy Allison <jra@samba.org>
2011-04-13s3: Add wbint_LookupSidsVolker Lendecke1-0/+18
This will be called from wb_lookupsids to query remote DCs via lsa Signed-off-by: Jeremy Allison <jra@samba.org>
2011-03-30s3-includes: only include ntdomain.h where needed.Günther Deschner1-0/+1
Guenther
2011-03-30s3-winbindd: copy acct_info to wb_acct_info so we dont need passdb for it.Günther Deschner1-1/+1
Guenther
2011-02-28s3-rpc_client: Move client pipe functions to own header.Andreas Schneider1-0/+1
2011-01-13s3-winbind: prefer dcerpc_netr_X functions.Günther Deschner1-15/+27
Guenther Signed-off-by: Andreas Schneider <asn@samba.org>
2010-12-06s3: Fix bug 7842: WINBIND_LOOKUPRIDS does not return the proper domain nameVolker Lendecke1-0/+2
Autobuild-User: Jeremy Allison <jra@samba.org> Autobuild-Date: Mon Dec 6 21:18:07 CET 2010 on sn-devel-104
2010-10-12libcli/security Provide a common, top level libcli/security/security.hAndrew Bartlett1-0/+1
This will reduce the noise from merges of the rest of the libcli/security code, without this commit changing what code is actually used. This includes (along with other security headers) dom_sid.h and security_token.h Andrew Bartlett Autobuild-User: Andrew Bartlett <abartlet@samba.org> Autobuild-Date: Tue Oct 12 05:54:10 UTC 2010 on sn-devel-104
2010-08-26s3-idmap: only include idmap headers where needed.Günther Deschner1-0/+1
Guenther
2010-08-14s3:winbind: remove the method REMOVE_MAPPING from winbind's APIMichael Adam1-23/+0
Michael
2010-08-14s3:winbind: remove the method SET_MAPPING from winbind's APIMichael Adam1-22/+0
Michael
2010-08-14s3:winbind: remove SET_HWM from winbind's API.Michael Adam1-23/+0
2010-07-28s3-winbind: Use struct pipes_struct.Andreas Schneider1-24/+27
2010-07-27Second part of fix for bug 7578 - 'net idmap restore' fails to set HWM, ↵Jeremy Allison1-1/+1
causing duplicates. Jeremy.
2010-07-27s3: Fix bug 7578Justin Maggard1-1/+1
Uninitialized variable read in _wbint_SetHWM
2010-07-05s3-winbind: Free some memory which isn't needed anymore.Andreas Schneider1-0/+2
2009-12-21s3:winbind: Add a lower-cost alternative to wbinfo -t: wbinfo --ping-dcVolker Lendecke1-0/+48
This just does a NULL RPC call through an existing NETLOGON connection. If someone knows an operation that "just works" and does not return NOT_SUPPORTED, please tell me :-)
2009-11-26s3-rpc: Avoid including every pipe's client and server stubs everywhere in ↵Günther Deschner1-0/+1
samba. Guenther
2009-11-23s3-winbind: In _wbint_CheckMachineAccount, there is only one child domain everVolker Lendecke1-1/+1
2009-10-13s3-winbindd: add wbint_ChangeMachineAccount implementation.Günther Deschner1-0/+62
Guenther
2009-10-07s3-winbindd: libwbclient: implement secure channel verification for specific ↵Günther Deschner1-4/+4
domains in wbcCheckTrustCredentials(). Guenther
2009-09-07s3:winbind: Convert WINBINDD_SET_HWM to the new APIVolker Lendecke1-0/+23
2009-09-07s3:winbind: Convert WINBINDD_REMOVE_MAPPING to the new APIVolker Lendecke1-0/+22
2009-09-07s3:winbind: Convert WINBINDD_SET_MAPPING to the new APIVolker Lendecke1-0/+22
2009-09-07s3:winbind: Convert WINBINDD_CHECK_MACHACC to the new APIVolker Lendecke1-0/+52
2009-08-30w3:winbind: Convert WINBINDD_ALLOCATE_GID to the new APIVolker Lendecke1-0/+13
2009-08-30w3:winbind: Convert WINBINDD_ALLOCATE_UID to the new APIVolker Lendecke1-0/+13
2009-08-29s3:winbind: Add async QueryGroupListVolker Lendecke1-0/+40
2009-08-29w3:winbind: Convert WINBINDD_LOOKUPRIDS to the new APIVolker Lendecke1-0/+40
2009-08-29s3:winbind: Add an async dsgetdcname callVolker Lendecke1-0/+81
2009-08-29s3:winbind: Add async query_user_listVolker Lendecke1-0/+13
2009-08-29s3:winbind: Fix a bug found by RPC-SAMRVolker Lendecke1-1/+1
We need to enumerate passdb alias members Thanks to gd for bugging me :-)
2009-08-29s3:winbind: Rename wbint_GroupMembers to wbint_PrincipalsVolker Lendecke1-5/+5
2009-08-29s3:winbind: Rename wbint_GroupMember to wbint_PrincipalVolker Lendecke1-2/+2
2009-08-16s3:winbind: Add async wb_group_membersVolker Lendecke1-0/+38
2009-08-16s3:winbind: Add async wb_seqnumVolker Lendecke1-0/+12
2009-08-16s3:winbind: WINBIND_USERINFO -> wbint_userinfoVolker Lendecke1-17/+2