summaryrefslogtreecommitdiff
path: root/source3/rpcclient/cmd_lsarpc.c
AgeCommit message (Collapse)AuthorFilesLines
2008-02-04Remove some wrong checks for policy handles in rpcclient.Günther Deschner1-6/+3
Guenther (This used to be commit 235e440ae6f31f05802e4c8d01174aac880c56cd)
2008-02-04Use rpccli_lsa_QuerySecurity() in rpcclient.Günther Deschner1-2/+4
Guenther (This used to be commit c07be0f1a9856dbbb80d0dbacf7b86024eed4436)
2008-01-15Use NDR_PRINT_UNION_STRING instead of NDR_PRINT_UNION_DEBUG in rpcclient.Günther Deschner1-8/+14
Guenther (This used to be commit 2c045a8c817b4ec200830c4f8b508c1cd4c4d9aa)
2008-01-14Fix rpcclient display_trust_dom_info().Günther Deschner1-1/+1
Guenther (This used to be commit 54bdd22a07e885f896a8f784bc12096f65afac75)
2008-01-14Remove some more hand written LSA rpc.Günther Deschner1-3/+6
(rpccli_lsa_open_trusted_domain, rpccli_lsa_query_trusted_domain_info, cli_lsa_query_domain_info_policy). Guenther (This used to be commit 5bfb33f1c5a16d10f77cb76962df4a949626a062)
2008-01-14Use some more pidl generated LSA rpc in rpcclient.Günther Deschner1-59/+46
Guenther (This used to be commit 153e4dd162423a846dbd4a9a1be1fd747792bdbf)
2007-12-15s/sid_to_string/sid_to_fstring/Volker Lendecke1-5/+5
least surprise for callers (This used to be commit eb523ba77697346a365589101aac379febecd546)
2007-12-15Replace sid_string_static with sid_string_tosVolker Lendecke1-5/+6
In utils/ I was a bit lazy... (This used to be commit 60e830b0f4571bd5d9039f2edd199534f2a4c341)
2007-11-27Remove some staticsVolker Lendecke1-1/+2
(This used to be commit 1fab16ffb888cd4ec18e52d9da33976a67a5d104)
2007-10-10[GLUE] Rsync SAMBA_3_2_0 SVN r25598 in order to create the v3-2-test branch.Gerald (Jerry) Carter1-3/+6
(This used to be commit 5c6c8e1fe93f340005110a7833946191659d88ab)
2007-10-10r25572: Fix warnings (values are always true).Jelmer Vernooij1-6/+3
(This used to be commit 2c77c3c58e75d6a9c08d723976c37d899a53c99a)
2007-10-10r25285: Fix some more callers of unistr2_to_ascii to use the size ofMichael Adam1-4/+4
destination instead of source as maxlen. Michael (This used to be commit 76cb05deec153c1e0003776339da912a0f3d73a9)
2007-10-10r25281: Fix a caller of unistr2_to_ascii():Michael Adam1-1/+1
The maxlen parameter should be set to the size of the destination, not to the size of the soruce. Michael (This used to be commit 841ff0beee7ea44ee92d1f90de3edeb53edcae0a)
2007-10-10r23784: use the GPLv3 boilerplate as recommended by the FSF and the license textAndrew Tridgell1-2/+1
(This used to be commit b0132e94fc5fef936aa766fb99a306b3628e9f07)
2007-10-10r23779: Change from v2 or later to v3 or later.Jeremy Allison1-1/+1
Jeremy. (This used to be commit 407e6e695b8366369b7c76af1ff76869b45347b3)
2007-10-10r23628: Add LSA lookupnames_level to rpcclient.Günther Deschner1-0/+52
Guenther (This used to be commit dee99e40454b00da70343047c57e0cb0f2c489bd)
2007-10-10r23627: Allow to pass down the lookup-level to rpccli_lsa_lookup_names().Günther Deschner1-2/+2
Guenther (This used to be commit e9a7512a9f630340004913f1379452eea8a9b6ae)
2007-10-10r19013: Fix some 64-bit warnings.Volker Lendecke1-2/+2
Jelmer, Jerry, in cmd_unixinfo.c:159 there is still the warning that "info" is being used uninitialized which I don't really know how to fix. Any hints? Volker (This used to be commit 4a5d11e194ebdfb6c21586d1cf902f8ed2478e45)
2007-10-10r18747: replace rpccli_lsa_close() with rpccli_lsa_Close()Gerald Carter1-18/+18
(This used to be commit 50d74ce0488a9bd0980cdc6d523a210f6238ef74)
2007-10-10r18745: Use the Samba4 data structures for security descriptors and security ↵Jelmer Vernooij1-1/+1
descriptor buffers. Make security access masks simply a uint32 rather than a structure with a uint32 in it. (This used to be commit b41c52b9db5fc4a553b20a7a5a051a4afced9366)
2007-10-10r18271: Big change:Gerald Carter1-3/+3
* autogenerate lsa ndr code * rename 'enum SID_NAME_USE' to 'enum lsa_SidType' * merge a log more security descriptor functions from gen_ndr/ndr_security.c in SAMBA_4_0 The most embarassing thing is the "#define strlen_m strlen" We need a real implementation in SAMBA_3_0 which I'll work on after this code is in. (This used to be commit 3da9f80c28b1e75ef6d46d38fbb81ade6b9fa951)
2007-10-10r18188: merge 3.0-libndr branchJelmer Vernooij1-2/+2
(This used to be commit 1115745caed3093c25d6be01ffee21819fb0a675)
2007-10-10r16644: Fix bug #3887 reported by jason@ncac.gwu.eduJeremy Allison1-3/+3
by converting the lookup_XX functions to correctly return SID_NAME_TYPE enums. Jeremy. (This used to be commit ee2b2d96b60c668e37592c79e86c2fd851e15f69)
2007-10-10r15553: minor rpcclient cleanup: length is already set in data_blob.Günther Deschner1-3/+0
Guenther (This used to be commit a80f3660573872e7a1c9e4d37262c830d68415e1)
2007-10-10r15041: Adding rpc client calls to manipulate auditing policies on remote CIFSGünther Deschner1-41/+115
servers. Also add a new "net rpc audit" tool. The lsa query infolevels were taken from samb4 IDL, the lsa policy flags and categories are partly documented on msdn. I need to cleanup the double lsa_query_info_policy{2}{_new} calls next. Guenther (This used to be commit 0fed66926f4b72444abfc8ffb8c46cca8d0600aa)
2007-10-10r14144: allow to set sec_info in rpcclients lsa_query_secobj.Günther Deschner1-3/+6
Guenther (This used to be commit 18ee669c604b344910308fef81c2544e208ef62c)
2007-10-10r13316: Let the carnage begin....Gerald Carter1-2/+2
Sync with trunk as off r13315 (This used to be commit 17e63ac4ed8325c0d44fe62b2442449f3298559f)
2007-10-10r12131: Fix it really, this time :)Günther Deschner1-2/+2
Guenther (This used to be commit 4a506dbc3c63b965044aa16374f46531375cc920)
2007-10-10r12130: display domain GUID.Günther Deschner1-1/+1
Guenther (This used to be commit 8e63da03665651ab0315d76d27a4ea4375b2acd0)
2007-10-10r11858: Fill in the clientside TRUSTED_DOMAIN_INFO_EX query.Günther Deschner1-1/+15
Guenther (This used to be commit 02f13dee6d0bbca71a991682bfe214ed8363e818)
2007-10-10r11857: Fix the build.Günther Deschner1-1/+1
Guenther (This used to be commit 6508cb1c805dee291c87a57998f0f1f53b9a6013)
2007-10-10r11286: Fix a potential segfaultVolker Lendecke1-7/+10
(This used to be commit f4c310d55624ab726e3cdc49dcc69f9162c797aa)
2007-10-10r10656: BIG merge from trunk. Features not copied overGerald Carter1-81/+96
* \PIPE\unixinfo * winbindd's {group,alias}membership new functions * winbindd's lookupsids() functionality * swat (trunk changes to be reverted as per discussion with Deryck) (This used to be commit 939c3cb5d78e3a2236209b296aa8aba8bdce32d3)
2007-10-10r7537: Print passwords in display charset.Günther Deschner1-2/+2
Guenther (This used to be commit f3bdc20ba3de77ceacfd328ff85322666bd81ca8)
2007-10-10r7391: - Added client-support for various lsa_query_trust_dom_info-calls and aGünther Deschner1-0/+188
rpcclient-tester for some info-levels. Jerry, I tried to adopt to prs_pointer() where possible and to not interfere with your work for usrmgr. - Add "net rpc trustdom vampire"-tool. This allows to retrieve Interdomain Trust(ed)-Relationships from NT4-Servers including cleartext-passwords (still stored in the local secrets.tdb). The net-hook was done in cooperation with Lars Mueller <lmuelle@suse.de>. To vampire trusted domains simply call: net rpc trustdom vampire -S nt4dc -Uadmin%pass Guenther (This used to be commit 512585293963a1737f831af697ea1dc092d63cb0)
2007-10-10r5726: merge LsaLookupPrivValue() code from trunkGerald Carter1-4/+8
(This used to be commit 277203b5356af58ce62eb4eec0db2eccadeeffd6)
2007-10-10r5592: Oops, accidentally committed test version of rpcclient. Reverting ↵Jim McDonough1-6/+5
changes. (This used to be commit a5fe34ca7d57c18f510b9cc68e75c4db370fe052)
2007-10-10r5591: Implement "net rpc trustdom del", including client side ofJim McDonough1-5/+6
samr_remove_sid_from_foreign_domain. (This used to be commit 8360695fc02dfb09aff92a434bf9d411e65c478c)
2007-10-10r4933: List not only the first 10 trusts with rpcclient -c enumtrust.Volker Lendecke1-16/+22
Volker (This used to be commit 9ca6cfcf1e4a905d47429a6dc18e2bd7ad5fe1e3)
2007-10-10r4821: finish off 'net rpc rights [list|grant|revoke]'Gerald Carter1-1/+1
one small todo item is to add a 'accounts' sub option to 'net rpc list' so enumerate all privileged SIDs and their associated rights. (This used to be commit bf4385c79a0ce2e4983ffa11d39367dbf1d4dcfd)
2007-10-10r4742: add server support for lsa_add/remove_account_rights() and fix some ↵Gerald Carter1-1/+6
parsing bugs related to that code (This used to be commit 7bf1312287cc1ec6b97917ba25fc60d6db09f26c)
2007-10-10r4736: small set of merges from rtunk to minimize the diffsGerald Carter1-0/+43
(This used to be commit 4b351f2fcc365a7b7f8c22b5139c299aa54c9458)
2007-10-10r4088: Get medieval on our ass about malloc.... :-). Take control of all our ↵Jeremy Allison1-1/+1
allocation functions so we can funnel through some well known functions. Should help greatly with malloc checking. HEAD patch to follow. Jeremy. (This used to be commit 620f2e608f70ba92f032720c031283d295c5c06a)
2007-10-10r196: merging struct uuid from trunkGerald Carter1-2/+2
(This used to be commit 911a28361b9d8dd50597627f245ebfb57c6294fb)
2004-01-08This merges in my 'always use ADS' patch. Tested on a mix of NT and ADSAndrew Bartlett1-11/+15
domains, this patch ensures that we always use the ADS backend when security=ADS, and the remote server is capable. The routines used for this behaviour have been upgraded to modern Samba codeing standards. This is a change in behaviour for mixed mode domains, and if the trusted domain cannot be reached with our current krb5.conf file, we will show that domain as disconnected. This is in line with existing behaviour for native mode domains, and for our primary domain. As a consequence of testing this patch, I found that our kerberos error handling was well below par - we would often throw away useful error values. These changes move more routines to ADS_STATUS to return kerberos errors. Also found when valgrinding the setup, fix a few memory leaks. While sniffing the resultant connections, I noticed we would query our list of trusted domains twice - so I have reworked some of the code to avoid that. Andrew Bartlett (This used to be commit 7c34de8096b86d2869e7177420fe129bd0c7541d)
2003-03-18Merge of waider's rpcclient return type patch.Tim Potter1-13/+13
(This used to be commit fb91bfa7a28f548dcc549f7e09805e4485c83538)
2003-02-25Merge: const fixes.Tim Potter1-14/+14
(This used to be commit a20aba09996e470425a151271237f2d48a8302af)
2003-02-18Check return code of string_to_sid. (Merge from HEAD)Martin Pool1-2/+5
(This used to be commit 5d09aea6f78aa247dbd77617c93c2a1dd2e2702f)
2003-01-29Merge tridge's client priv code from HEAD.Jeremy Allison1-11/+56
Jeremy (This used to be commit 49739be1e2f047fa2cc2fd42eadb190a82114485)
2003-01-28Merging tridge's privillage client changes from HEAD.Jeremy Allison1-0/+74
Jeremy. (This used to be commit 30a33920b4d834edc877cc0080291fbda983083a)