Lines Matching refs:domain

274  * \\hostname.domain\shareUNC
296 * 1) not in the specified domain
306 smb_ads_validate_cache_host(char *domain)
311 if (!smb_ads_is_same_domain(smb_ads_cached_host_info->name, domain))
320 * Returns true, if the cached ADS host is in the same domain as the
321 * current (given) domain.
370 * Finds an ADS host in a given domain.
384 * If this function is called during domain join, the specified kpasswd server
388 * domain: fully-qualified domain name.
396 smb_ads_find_host(char *domain)
406 if (smb_ads_validate_cache_host(domain)) {
423 domain,
432 * We can see these errors when joining a domain, if we race
433 * asking idmap for the DC before it knows the new domain.
435 case NT_STATUS_NO_SUCH_DOMAIN: /* Specified domain unknown */
436 case NT_STATUS_INVALID_SERVER_STATE: /* not in domain mode. */
507 * Convert a domain name in dot notation to distinguished name format,
569 * Open a LDAP connection to an ADS server if the system is in domain mode.
573 * to a domain.
578 char domain[MAXHOSTNAMELEN];
585 if (smb_getfqdomainname(domain, MAXHOSTNAMELEN) != 0)
588 err = smb_ads_open_main(&h, domain, NULL, NULL);
619 * ADS domain are defined then query DNS to find an ADS server if this is the
631 * domain - fully-qualified domain name
641 smb_ads_open_main(smb_ads_handle_t **hp, char *domain, char *user,
653 err = smb_kinit(domain, user, password);
660 ads_host = smb_ads_find_host(domain);
691 ah->domain = strdup(domain);
693 if (ah->domain == NULL) {
700 * ah->domain is often used for generating service principal name.
703 (void) smb_strlwr(ah->domain);
704 ah->domain_dn = smb_ads_convert_domain(domain);
764 free(ah->domain);
814 * cn=<sharename>,<container RDNs>,<domain DN>
816 * If the domain DN is not included in the container parameter,
1290 ah->domain);
1318 if (smb_krb5_get_pn_set(&spn, SMB_PN_SPN_ATTR, ah->domain) == 0)
1322 if (smb_krb5_get_pn_set(&upn, SMB_PN_UPN_ATTR, ah->domain) != 1) {
1498 * a successful domain join.
1672 * Besides the NT-4 style domain join (using MS-RPC), CIFS server also
1673 * provides the domain join using Kerberos Authentication, Keberos
1676 * the user account that is provided for the domain join.
1692 * principal after the domain join operation.
1695 smb_ads_join(char *domain, char *user, char *usr_passwd, char *machine_passwd)
1712 rc = smb_ads_open_main(&ah, domain, user, usr_passwd);
1760 if (smb_krb5_get_pn_set(&spns, SMB_PN_KEYTAB_ENTRY, ah->domain) == 0) {
1776 if (smb_krb5_setpwd(ctx, ah->domain, machine_passwd) != 0) {
1816 if (smb_krb5_kt_populate(ctx, ah->domain, krb5princs, cnt,
1871 "Failed to locate a domain controller." },
1885 "the domain controller. The rootDSE attribute named "
1952 * If it is set to empty string, locate any DCs in the specified domain.
1955 * fqdn - fully-qualified domain name