aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorLutz Justen <ljusten@chromium.org>2017-12-01 14:10:07 +0100
committerchrome-bot <chrome-bot@chromium.org>2017-12-05 08:51:42 -0800
commite494ee7de6e2c99ede5683f0f78e07909f1ba2ed (patch)
treeadbff305f47f770e9729ea619d30f9619ff18479
parent5c4b603461a79a731cfcb4554f244a42f7e8679d (diff)
downloadsystem_api-e494ee7de6e2c99ede5683f0f78e07909f1ba2ed.tar.gz
authpolicy: Add GetUserStatusRequest and OU errors
Adds a parameter protobuf used for the GetUserStatus D-Bus call. Makes it easier in the future to modify parameters. Also adds errors in connection to setting the computer organizational unit (OU) during domain join. BUG=chromium:782695 TEST=Compiles Change-Id: Idccd265dce2324ce1928f0f8d184e6be06b3ba73 Reviewed-on: https://chromium-review.googlesource.com/803353 Commit-Ready: Lutz Justen <ljusten@chromium.org> Tested-by: Lutz Justen <ljusten@chromium.org> Reviewed-by: Roman Sorokin <rsorokin@chromium.org>
-rw-r--r--dbus/authpolicy/active_directory_info.proto27
1 files changed, 22 insertions, 5 deletions
diff --git a/dbus/authpolicy/active_directory_info.proto b/dbus/authpolicy/active_directory_info.proto
index 3e05484..d65fb91 100644
--- a/dbus/authpolicy/active_directory_info.proto
+++ b/dbus/authpolicy/active_directory_info.proto
@@ -74,8 +74,16 @@ enum ErrorType {
// yet. authpolicyd caches policy in this case and returns it in the next
// RefreshDevicePolicy call. Should happen during enrollment only.
ERROR_DEVICE_POLICY_CACHED_BUT_NOT_SENT = 29;
+ // Join failed because computer organizational unit does not exist.
+ ERROR_OU_DOES_NOT_EXIST = 30;
+ // Join failed because computer organizational unit is invalid.
+ ERROR_INVALID_OU = 31;
+ // Setting computer organizational unit failed with insufficient permissions.
+ ERROR_OU_ACCESS_DENIED = 32;
+ // Setting computer organizational unit failed with unspecified error.
+ ERROR_SETTING_OU_FAILED = 33;
// Should be the last.
- ERROR_COUNT = 30;
+ ERROR_COUNT = 34;
}
// Message sent to Chrome by authpolicyd as a response of a successful
@@ -158,10 +166,10 @@ message JoinDomainRequest {
// https://technet.microsoft.com/en-us/library/cc959322.aspx
optional string machine_name = 2;
// Domain (realm) the machine should be joined to.
- optional string domain = 3;
- // Organization unit the machine should be put into. Goes from root to leaf.
- // E.g. the OU at index 0 is the parent of OU at index 1, etc.
- repeated string organizational_unit = 4;
+ optional string machine_domain = 3;
+ // Organizational unit the machine should be put into. Goes from leaf to root,
+ // i.e. the OU at index 1 is the parent of OU at index 0, etc.
+ repeated string machine_ou = 4;
}
// Message sent by Chrome to authpolicyd with AuthenticateUser call.
@@ -172,3 +180,12 @@ message AuthenticateUserRequest {
// Active Directory user account information.
optional string account_id = 2;
}
+
+// Message sent by Chrome to authpolicyd with GetUserStatus call.
+message GetUserStatusRequest {
+ // Logon name of the user (with @realm).
+ optional string user_principal_name = 1;
+ // Unique id of the user account. Taken from the objectGUID property of the
+ // Active Directory user account information.
+ optional string account_id = 2;
+}