summaryrefslogtreecommitdiff
path: root/source3/winbindd/winbindd_msrpc.c
AgeCommit message (Collapse)AuthorFilesLines
2013-10-09Fix bug #10187 - Missing talloc_free can leak stackframe in error path.Jeremy Allison1-2/+3
Fix error path. Signed-off-by: Jeremy Allison <jra@samba.org> Reviewed-by: David Disseldorp <ddiss@samba.org> Autobuild-User(master): David Disseldorp <ddiss@samba.org> Autobuild-Date(master): Wed Oct 9 03:50:56 CEST 2013 on sn-devel-104
2012-11-30s3-winbindd: rework reconnect logic in winbindd_lookup_names().Günther Deschner1-12/+13
Guenther Signed-off-by: Günther Deschner <gd@samba.org> Reviewed-by: Andreas Schneider <asn@samba.org>
2012-11-30s3-winbindd: rework reconnect logic in winbindd_lookup_sids().Günther Deschner1-12/+14
Guenther Signed-off-by: Günther Deschner <gd@samba.org> Reviewed-by: Andreas Schneider <asn@samba.org>
2012-11-30s3-winbindd: remove lookup_sids_fn_t.Günther Deschner1-21/+12
Guenther Signed-off-by: Günther Deschner <gd@samba.org> Reviewed-by: Andreas Schneider <asn@samba.org>
2012-11-30s3-winbindd: remove lookup_names_fn_t.Günther Deschner1-23/+13
Guenther Signed-off-by: Günther Deschner <gd@samba.org> Reviewed-by: Andreas Schneider <asn@samba.org>
2012-11-09Revert "s3-winbindd: make sure we obey the -n switch also for samlogon cache ↵David Disseldorp1-4/+2
access." This reverts commit ae6a779bf9f816680e724ede37324b7f5355996b. Bug 9125 analysis from Volker: The problem is that there are no network calls possible at all that would do what the samlogon cache does for us. There is just no way to retrieve the group membership in a complex trusted environment. If you have just a single domain with Samba as domain controller it might be possible, but even within a single domain it is not possible to correctly retrieve all group memberships using LDAP calls due to ACLs on directory objects. The call to get that is called NetSamLogon on the NETLOGON pipe. But this call requires user credentials and might trigger updating counts on the server. So to correctly implement wbinfo -r after a user has logged in, you have two alternatives: Save the info3 struct or the PAC in the netsamlogon cache. If you insist on doing network calls, you need to cache the user credentials somewhere to re-do the NetSamLogon call every time the wbinfo -r is requested. Reviewed-by: Andreas Schneider <asn@samba.org>
2011-11-17s3-smbldap: move ldap_open_with_timeout out of smb_ldap.h to ads where it lives.Günther Deschner1-1/+1
Guenther Autobuild-User: Günther Deschner <gd@samba.org> Autobuild-Date: Thu Nov 17 03:47:53 CET 2011 on sn-devel-104
2011-11-17s3-winbindd: no need to globally include ldap headers in winbindd.Günther Deschner1-1/+1
Guenther
2011-09-08s3: Fix a typoVolker Lendecke1-1/+1
2011-09-06s3: Make winbindd_lookup_names staticVolker Lendecke1-7/+14
Autobuild-User: Volker Lendecke <vlendec@samba.org> Autobuild-Date: Tue Sep 6 20:03:56 CEST 2011 on sn-devel-104
2011-06-09s3-talloc Change TALLOC_ZERO_ARRAY() to talloc_zero_array()Andrew Bartlett1-3/+3
Using the standard macro makes it easier to move code into common, as TALLOC_ZERO_ARRAY isn't standard talloc.
2011-06-09s3-talloc Change TALLOC_ARRAY() to talloc_array()Andrew Bartlett1-1/+1
Using the standard macro makes it easier to move code into common, as TALLOC_ARRAY isn't standard talloc.
2011-06-08s3-winbindd: make sure we obey the -n switch also for samlogon cache access.Günther Deschner1-2/+4
Guenther Autobuild-User: Günther Deschner <gd@samba.org> Autobuild-Date: Wed Jun 8 14:44:31 CEST 2011 on sn-devel-104
2011-05-06More const fixes. Remove CONST_DISCARD.Jeremy Allison1-1/+1
2011-04-28s3-libads: Use ldap_init_fd() to connect to AD server in socket_wrapperAndrew Bartlett1-3/+3
This means that we control the connection setup, don't rely on signals for timeouts and the connection uses socket_wrapper where that is required in our test environment. According to bug reports, this method is also used by curl and other tools, so we are not the first to (ab)use the OpenLDAP libs in this way. It is ONLY enabled for socket_wrapper at this time, as this is the best way to get 'make test' working for S3 winbind tests in an S4 domain. Andrew Bartlett
2011-04-24s3:rpc_client: map fault codes to NTSTATUS with dcerpc_fault_to_nt_status()Stefan Metzmacher1-4/+4
Most fault codes have a NTSTATUS representation, so use that. This brings the fault handling in common with the source4/librpc/rpc code, which make it possible to share more highlevel code, between source3 and source4 as the error checking can be the same now. metze Autobuild-User: Stefan Metzmacher <metze@samba.org> Autobuild-Date: Sun Apr 24 10:44:53 CEST 2011 on sn-devel-104
2011-04-24s3:winbindd: let winbindd_lookup_names() use dcerpc_binding_handle functionsStefan Metzmacher1-11/+20
metze
2011-04-24s3:winbindd: let winbindd_lookup_sids() dcerpc_binding_handle functionsStefan Metzmacher1-9/+19
metze
2011-03-31s3-winbindd: Use the correct enums for samr_QueryDomainInfo.Andreas Schneider1-2/+2
2011-03-30s3: Fix Coverity ID 2237: REVERSE_INULLVolker Lendecke1-3/+1
2011-03-30s3-winbindd: copy acct_info to wb_acct_info so we dont need passdb for it.Günther Deschner1-4/+4
Guenther
2011-02-28s3-rpc_client: Move client pipe functions to own header.Andreas Schneider1-0/+1
2011-02-02s3:winbindd: catch lookup_names/sids schannel errors over ncacn_ip_tcp (bug ↵Stefan Metzmacher1-0/+28
#7944) If winbindd connects to a domain controller it doesn't establish the lsa connection over ncacn_ip_tcp direct. This happens only on demand. If someone does a 'net rpc testjoin' and then a wbinfo -n DOMAIN\\administrator, we'll get DCERPC faults with ACCESS_DENIED/SEC_PKG_ERROR, because winbindd's in memory copy of the schannel session key is invalidated. This problem can also happen on other calls, but the lookup_names/sids calls on thet lsa ncacn_ip_tcp connection are the most important ones. The long term fix is to store the schannel client state in a tdb, but for now it's enough to catch the error and invalidate the all connections to the dc and reestablish the schannel session key. The fix for bug 7568 (commit be396411a4e1f3a174f8a44b6c062d834135e70a) made this worse, as it assumes winbindd's in memory session key is always the current one. metze
2011-02-02s3-winbind: prefer dcerpc_samr_X functions in winbindd/winbindd_msrpc.c.Günther Deschner1-24/+59
Guenther Autobuild-User: Günther Deschner <gd@samba.org> Autobuild-Date: Wed Feb 2 14:14:43 CET 2011 on sn-devel-104
2011-01-19s3-winbind: no need to include ../librpc/gen_ndr/cli_lsa.h inGünther Deschner1-1/+0
winbindd/winbindd_msrpc.c. Guenther Autobuild-User: Günther Deschner <gd@samba.org> Autobuild-Date: Wed Jan 19 00:37:46 CET 2011 on sn-devel-104
2010-10-12libcli/security Provide a common, top level libcli/security/security.hAndrew Bartlett1-0/+1
This will reduce the noise from merges of the rest of the libcli/security code, without this commit changing what code is actually used. This includes (along with other security headers) dom_sid.h and security_token.h Andrew Bartlett Autobuild-User: Andrew Bartlett <abartlet@samba.org> Autobuild-Date: Tue Oct 12 05:54:10 UTC 2010 on sn-devel-104
2010-10-07samr: for correctness, rename samr_RidTypeArray to samr_RidAttrArray.Günther Deschner1-1/+1
Guenther Autobuild-User: Günther Deschner <gd@samba.org> Autobuild-Date: Thu Oct 7 12:04:32 UTC 2010 on sn-devel-104
2010-09-21s3: Remove a pointless if-statementVolker Lendecke1-4/+0
2010-07-13s3-winbind: Set status before we leave in some msrpc functions.Andreas Schneider1-0/+4
2010-07-06s3-winbind: Use same format for all msrpc debug messages.Andreas Schneider1-9/+10
2010-07-05s3-winbind: Rename lookup_groupmem to msrpc_lookup_groupmem.Andreas Schneider1-8/+9
2010-07-05s3-winbind: Use rpc_trusted_domains in msrpc.Andreas Schneider1-56/+35
2010-07-05s3-winbind: Use rpc_sequence_number in msrpc.Andreas Schneider1-61/+46
2010-07-05s3-winbind: Use rpc_lookup_useraliases in msrpc.Andreas Schneider1-79/+41
2010-07-05s3-winbind: Use rpc_lookup_usergroups in msrpc.Andreas Schneider1-55/+51
2010-07-05s3-winbind: Use rpc_query_user in msrpc.Andreas Schneider1-61/+38
2010-07-05s3-winbind: Use rpc_enum_local_groups in msrpc.Andreas Schneider1-53/+42
2010-07-05s3-winbind: Use rpc_query_user_list in msrpc.Andreas Schneider1-83/+43
2010-07-05s3-winbind: Use rpc_enum_dom_groups in msrpc.Andreas Schneider1-52/+42
2010-07-05s3-winbind: Rename winbindd_rpc.c to winbindd_msrpc.c.Andreas Schneider1-0/+1330