summaryrefslogtreecommitdiff
path: root/source3/rpc_client
AgeCommit message (Collapse)AuthorFilesLines
2007-10-10r19818: Remove reg_split_hive, make use of registry_openkeyVolker Lendecke1-44/+0
(This used to be commit 7fd1578a905d3c974cb88cc93452d43a03038d30)
2007-10-10r19355: Add getdispenumindex2 wrapper for rpcclient.Günther Deschner1-5/+46
Guenther (This used to be commit 27c35848ebc6d72fd4fccbb6597b63787230f80c)
2007-10-10r19161: Add NET_GETANYDCNAME (getdcname only gives the PDC while getanydcnameGünther Deschner1-0/+38
gives just any DC), also make sure to set timeouts in rpcclient accordingly so that we actually get the DC's reply. Guenther (This used to be commit 6091c8152a3998d2503cb0911a217ee904509633)
2007-10-10r19143: getdcname on the NETLOGON pipe returns WERROR, not NTSTATUS.Günther Deschner1-7/+7
Guenther (This used to be commit 44e228ac796fca2db8509915067511ed705032bf)
2007-10-10r18981: * cleanup some vestiges of old cli_reg.c code and mark some TODOGerald Carter1-56/+1
items in cac_winreg.c * Get 'net rpc registry enumerate' to list values again * Fix winreg.idl QueryInfoKey(). The max_subkeysize is the max_classlen (we previously had this correct in Samba3") * fix valgrind error about uninitialized memory and use-before-set on size value inmemset() call * Fix key enumeration in 'net rpc registry enumerate' * regenerate gen_dir files based on local pidl patches Please note that the generated ndr files are from my local copy of pidl. If you need to regenerate, please apply the patch that I posted to the samba-technical list earlier today. (This used to be commit 5d843612a1b9d92022f76626f1c7473faebec4ba)
2007-10-10r18931: * Fix the IDL for QueryInfoKey. teh Classname in anGerald Carter1-3/+3
in,out ref pointer * Clarify variable names in EnumValue IDL * Fix server code for _winreg_EnumValue() and _winreg_QueryInfoKe() (This used to be commit f520a9d0fba4cc3cfbda40dd68cb63c4c3c4ed30)
2007-10-10r18919: * Get the new rpccli_winreg_XXXX() functions into the treeGerald Carter2-686/+65
There some broken functionality here that I'm still working on. * remove unneeded parsing routines (This used to be commit cbfe1a4b498593a48fc34f584754ed4a9ef72cc5)
2007-10-10r18803: remove unused functionGerald Carter1-18/+0
(This used to be commit 964d95bce6bbaf985ed8cd50daee8216bc446a28)
2007-10-10r18802: Use the pidl-generated code for the srvsvc interface, both client ↵Jelmer Vernooij1-613/+0
and server code. This has had some basic testing. I'll do more during the next couple of days and hopefully also make RPC-SRVSVC from Samba4 pass against it. (This used to be commit ef10672399c4b82700dc431b4d93431ffdd42d98)
2007-10-10r18799: Prepare query_disp_info to use the next idx from the last result entryGünther Deschner1-0/+18
for the enumeration loop (following msdn docs of that call). Guenther (This used to be commit 138a921f82a02991eed7ab7d958ec7ea78608684)
2007-10-10r18747: replace rpccli_lsa_close() with rpccli_lsa_Close()Gerald Carter1-8/+0
(This used to be commit 50d74ce0488a9bd0980cdc6d523a210f6238ef74)
2007-10-10r18745: Use the Samba4 data structures for security descriptors and security ↵Jelmer Vernooij1-1/+1
descriptor buffers. Make security access masks simply a uint32 rather than a structure with a uint32 in it. (This used to be commit b41c52b9db5fc4a553b20a7a5a051a4afced9366)
2007-10-10r18739: * Get the wkssvc patch right this time.Gerald Carter1-68/+0
* Remove the old wkssvc server, client, & parsing code. * Update srv_wkssvc_nt.c with stubs for the remaining stubs (This used to be commit 0cb79ee13fd78b515a48b2c72d91596ed21e41a8)
2007-10-10r18729: readd missing filesGerald Carter1-0/+68
(This used to be commit a2d61ca85c470be63c96a10a422a6b44e60f9b52)
2007-10-10r18725: Replace out one wkssvc call (wkssrv_GetInfo()) with autogeneratedGerald Carter1-68/+0
code. Removed first rpc_parse/*.c file. w00t! (This used to be commit bb9b7a058d72569bee5683856661ac063c281c9f)
2007-10-10r18711: Replace the following hand code client routines:Gerald Carter1-51/+0
* rpccli_reg_abort_shutdown() * rpccli_reg_flush_key() Remove the cmd_reg.c from rpcclient since the entire file was unused (This used to be commit c4788f0c1398feb098f131aa5c4d0398d7489527)
2007-10-10r18677: quickly add samr_GetDisplayEnumerationIndex for debugging to rpcclient.Günther Deschner1-0/+43
Guenther (This used to be commit bd546edc482d42c6d783f474eeffa8a8086efd83)
2007-10-10r18654: Rename "struct uuid" => "struct GUID" for consistency.Jelmer Vernooij2-6/+6
(This used to be commit 5de76767e857e9d159ea46e2ded612ccd6d6bf19)
2007-10-10r18619: Add rpcclient helper for samr_querydispinfo2|3 for testing.Günther Deschner1-0/+104
Guenther (This used to be commit 1a307954e5ddc1441524eb6d22258be387cca9d4)
2007-10-10r18572: Use the autogenerated client and server for the echo interface and ↵Jelmer Vernooij1-143/+0
implement some of the missing functions. RPC-ECHO now passes against Samba3. (This used to be commit 9e9a05366176454cc1779acc6c2b6070743f5939)
2007-10-10r18560: * Add in the winreg and initshutdown IDL filesGerald Carter1-3/+3
* rename PI_SHUTDOWN from include/smb.h to PI_INITSHUTDOWN for compatibility with pidl libndr output (This used to be commit 23a882861311d9d6ca45af1bfcc90d05846ba3a9)
2007-10-10r18469: Use new pidl-generated DFS client code.Jelmer Vernooij1-632/+0
(This used to be commit e277fb067b1a12d816c8a066839751c1824d27bb)
2007-10-10r18405: Now that POLICY_HND == struct policy_handle, we canGerald Carter1-8/+1
make rpccli_lsa_close() a real one line wrapper for rpccli_lsa_Close(). I'm still keeping the wrapper for now because I'm not sure what we will do about a usable client API. I don't think calling the autogenerated client code directly is a good idea as the IDL is still evolving. (This used to be commit 47f0c71218ade18cb94b48661f064e8956e06096)
2007-10-10r18404: * swap from POLICY_HND to the struct policy_handle from ndr/misc.hGerald Carter2-31/+0
* move OUR_HANDLE macro to include/rpc_misc.h (This used to be commit 2b37079af2f569df7a58878150a61980c6fe06ee)
2007-10-10r18397: Change rpccli_lsa_close() as a wrapper for the autogeneratedGerald Carter1-25/+8
rpccli_lsa_Close(). (This used to be commit 365c75603d9130f46dd40ab46e14f3c91c687c65)
2007-10-10r18395: have the ndr layer alloc outgoing structure members for usGerald Carter1-0/+2
(This used to be commit 4fb35eeb44d434b04282c41e98c4a5767e1a8647)
2007-10-10r18271: Big change:Gerald Carter1-6/+6
* autogenerate lsa ndr code * rename 'enum SID_NAME_USE' to 'enum lsa_SidType' * merge a log more security descriptor functions from gen_ndr/ndr_security.c in SAMBA_4_0 The most embarassing thing is the "#define strlen_m strlen" We need a real implementation in SAMBA_3_0 which I'll work on after this code is in. (This used to be commit 3da9f80c28b1e75ef6d46d38fbb81ade6b9fa951)
2007-10-10r18233: Use the autogenerated cli_unixinfo rather than the old one.Jelmer Vernooij2-115/+0
(This used to be commit eec8b915d1bf6e62c45d309579a4f93380aa43a8)
2007-10-10r18193: Not quite to autogenerated NDR but closer thanks to Jelmer'sGerald Carter1-1/+2
initial work. I'm including the librpc/gen_ndr directory in svn temporarily just to get some compile issues straightened out. (This used to be commit cf271aa433cfa606be5dbf3ed1d94fe3caf57653)
2007-10-10r18188: merge 3.0-libndr branchJelmer Vernooij4-206/+94
(This used to be commit 1115745caed3093c25d6be01ffee21819fb0a675)
2007-10-10r17454: Adding dfs_EnumEx for rpcclient (Samba4 IDL to follow).Günther Deschner1-2/+2
Guenther (This used to be commit 8c1198c1592e7c07904b448ed7a54b9b23c941df)
2007-10-10r17453: Fix msdfs RPC management (this broke with the autogenerated dfs rpcs).Günther Deschner1-2/+2
* Remove "unknown" from dfs_Enum (samba4 dfs IDL updates to follow). * When encountering an unsupported infolevel the rpc server must reply with a dfs_info_0 structure and WERR_OK (observed from w2k3 when talking to nt4). Guenther (This used to be commit f9bef1f08f7d2a4c95c28329ac73e8646f033998)
2007-10-10r17316: More C++ warnings -- 456 leftVolker Lendecke2-4/+5
(This used to be commit 1e4ee728df7eeafc1b4d533240acb032f73b4f5c)
2007-10-10r17005: Add a new helper mode to ntlm_auth: ntlm-change-password-1Andrew Bartlett1-0/+44
This mode proxies pre-calculated blobs from a remote (probably VPN) client into the domain. This allows clients to change their password over a PPTP connection (where they would not be able to connect to SAMR directly). The precalculated blobs do not reveal the plaintext password. Original patch by Alexey Kobozev <cobedump@gmail.com> (This used to be commit 967292b7136c5100c0b9a2783c34b1948b16dad4)
2007-10-10r16945: Sync trunk -> 3.0 for 3.0.24 code. Still needJeremy Allison4-33/+350
to do the upper layer directories but this is what everyone is waiting for.... Jeremy. (This used to be commit 9dafb7f48ca3e7af956b0a7d1720c2546fc4cfb8)
2007-10-10r16644: Fix bug #3887 reported by jason@ncac.gwu.eduJeremy Allison1-6/+8
by converting the lookup_XX functions to correctly return SID_NAME_TYPE enums. Jeremy. (This used to be commit ee2b2d96b60c668e37592c79e86c2fd851e15f69)
2007-10-10r16335: Fix Klocwork IDs 107 108 109 111 112 113 114 116 117 118 121Volker Lendecke4-0/+35
(This used to be commit 555984ea772730a5752905f1130e0bf6ec48207f)
2007-10-10r16255: Fix 'net ads join' when the workgroup is set incorrectlyGerald Carter1-6/+9
in smb.conf. This did work before the join rewrite. Samba will have problems if you try to run any of the daemons with an incorrect workgroup but it should not fail to join. The summary is that a member server should always use it's own machine name when setting up schannel since that is the only account it has. Thanks to Volker for the discussion. (This used to be commit 95763b94f709fe1ad9e381dbc6b364c2f3759024)
2007-10-10r16253: Fix another host/ UPN case in (the currently unused)Günther Deschner1-2/+2
cli_rpc_pipe_open_krb5. Guenther (This used to be commit fa19099112490daa085bb310f2f4ed877bb22b40)
2007-10-10r15455: Add rpccli_samr_query_dom_info2() and return the comment string inGünther Deschner1-0/+42
samr_query_domain_info(2) for consistency reasons. Guenther (This used to be commit 870495e2c8628deee0498e68cc1d93abfbc56da4)
2007-10-10r15452: Again purely cosmetic reformat of the samr query domain info calls.Günther Deschner1-3/+3
Guenther (This used to be commit 6ed7d7fa70e3f750f921192c0f75594d608875b7)
2007-10-10r15129: Separate out mechanism and policy for NTLMSSP auth/sign/seal.Jeremy Allison1-0/+18
With this change (and setting lanman auth = no in smb.conf) we have *identical* NTLMSSP flags to W2K3 in SPNEGO auth. Jeremy (This used to be commit 93ca3eee55297eb7fdd38fca38103ce129987e2a)
2007-10-10r15041: Adding rpc client calls to manipulate auditing policies on remote CIFSGünther Deschner1-17/+122
servers. Also add a new "net rpc audit" tool. The lsa query infolevels were taken from samb4 IDL, the lsa policy flags and categories are partly documented on msdn. I need to cleanup the double lsa_query_info_policy{2}{_new} calls next. Guenther (This used to be commit 0fed66926f4b72444abfc8ffb8c46cca8d0600aa)
2007-10-10r14784: Fix coverity bug #274. Null deref.Jeremy Allison1-12/+33
Jeremy. (This used to be commit f88f2d93686ba6bd317b7bc935888e75b7999c83)
2007-10-10r14782: Fix coverity bug #273, null deref.Jeremy Allison1-0/+3
Jeremy. (This used to be commit c2636c10262e8045f701143dee22b10b2d0c0344)
2007-10-10r14643: Merge dcerpc_errstr from Samba 4.Günther Deschner1-1/+1
Might need to rework prs_dcerpc_status(). Guenther (This used to be commit 38b18f428ba941f4d9a14fa2de45cb0cd793a754)
2007-10-10r14585: Tighten argument list of kerberos_kinit_password again,Günther Deschner1-1/+1
kerberos_kinit_password_ext provides access to more options. Guenther (This used to be commit afc519530f94b420b305fc28f83c16db671d0d7f)
2007-10-10r14449: fix the build (sorry everyone)Gerald Carter1-1/+2
(This used to be commit e49ca3af8c2522aee670e6b807d7b3df31be47f6)
2007-10-10r14448: * protect against NULL cli_state* pointers in cli_rpc_pipe_open()Gerald Carter1-0/+6
* Fix inverted logic check for machine accounts in get_md4pw() (This used to be commit a36529535dcb5a262e7627b80fb62a31240dc8ad)
2007-10-10r14244: Okay, had not seen that this happened twice.Volker Lendecke1-1/+1
Fix Coverity bug # 142. Volker (This used to be commit f2a24b63e395d5cbb9b81521cd7ffe904821b727)