summaryrefslogtreecommitdiff
path: root/source3/rpcclient/rpcclient.c
AgeCommit message (Collapse)AuthorFilesLines
2009-09-11s3-rpcclient: add ncacn transport handling for rpcclient.Günther Deschner1-5/+88
Guenther
2009-04-21s3-secdesc: use SEC_FLAG_MAXIMUM_ALLOWED instead of SEC_RIGHTS_MAXIMUM_ALLOWED.Günther Deschner1-1/+1
Guenther
2009-04-14Rework Samba3 to use new libcli/auth code (partial)Andrew Bartlett1-0/+1
This commit is mostly to cope with the removal of SamOemHash (replaced by arcfour_crypt()) and other collisions (such as changed function arguments compared to Samba3). We still provide creds_hash3 until Samba3 uses the credentials code in netlogon server Andrew Bartlett
2009-03-18s3: remove POLICY_HND.Günther Deschner1-1/+1
Guenther
2009-03-17Remove the global "struct cm_cred_struct" and associated calls, makeJeremy Allison1-6/+1
callers pass in a struct user_auth_info * instead. This commit causes smbc_set_credentials() to print out a message telling callers to use smbc_set_credentials_with_fallback() instead, as smbc_set_credentials() has a broken API (no SMBCCTX * pointer). No more global variables used in the connection manager API for client dfs calls. Jeremy.
2009-02-01cli_get_pipe_name_from_interface does not really need a talloc_ctxVolker Lendecke1-6/+3
2009-01-22Actually complete 3662c2b...Volker Lendecke1-3/+3
2009-01-09start rpcclient epmapperVolker Lendecke1-0/+2
2009-01-08s3-rpcclient: add eventlog test client.Günther Deschner1-0/+2
Guenther
2008-12-14Remove the global "cmdline_auth_info" from source3/lib/util.cVolker Lendecke1-19/+31
This involves changing all our clients, that's why it's so large.
2008-12-03s3: Change sockaddr util function names for consistencyTim Prouty1-1/+1
Also eliminates name conflicts with OneFS system libraries
2008-11-01Rename dos_errstr() to win_errstr() for consistency with Samba 4.Jelmer Vernooij1-1/+1
2008-07-21Refactoring: rpcclient uses ndr_syntax_id instead of pipe_idxVolker Lendecke1-30/+34
(This used to be commit 85db87c451dacf80e9575c04e9e08c625b3f1199)
2008-07-20Refactoring: Change calling conventions for cli_rpc_pipe_open_schannelVolker Lendecke1-5/+6
Pass in ndr_syntax_id instead of pipe_idx, return NTSTATUS (This used to be commit 1fcfca007f33a2c4e979abf30c2ea0db65bac718)
2008-07-20Refactoring: Change calling conventions for cli_rpc_pipe_open_ntlmsspVolker Lendecke1-14/+16
Pass in ndr_syntax_id instead of pipe_idx, return NTSTATUS (This used to be commit a13f0599551609394904b99e4014d580ec65c506)
2008-07-20Refactoring: Change calling conventions for cli_rpc_pipe_open_noauthVolker Lendecke1-5/+8
Pass in ndr_syntax_id instead of pipe_idx, return NTSTATUS (This used to be commit 9abc9dc4dc13bd3e42f98eff64eacf24b51f5779)
2008-06-10rpcclient: add more useful comments what sign/seal commands are doing.Günther Deschner1-9/+19
Guenther (This used to be commit ec278d8bc82e86c98d24277eb50633f8cd4c7600)
2008-05-24drsuapi: add very basic drsuapi rpcclient command set.Günther Deschner1-0/+2
Guenther (This used to be commit bd13c87bac54d4bbae7b3cd7c9dc991d143d4d89)
2008-05-24Revert "drsuapi: fix the build."Günther Deschner1-2/+0
This reverts commit b2421c81164da2a5ea4bb2391e4f2c410938db42. (This used to be commit f853f3b0aceb7e8454f9f7de38237eecec4317fd)
2008-05-24drsuapi: fix the build.Günther Deschner1-0/+2
Guenther (This used to be commit b2421c81164da2a5ea4bb2391e4f2c410938db42)
2008-05-05Fix client authentication with -P switch in client tools (Bug 5435).Günther Deschner1-1/+14
Guenther (This used to be commit d077ef64cd1d9bbaeb936566c2c70da508de829f)
2008-04-25Refactoring: Make cli_pipe_auth_data a pointer off rpc_pipe_clientVolker Lendecke1-2/+4
(This used to be commit f665afaaa3eff9ef54112e08ed034a6e1bb30edc)
2008-04-20Replace cli_rpc_pipe_close by a talloc destructor on rpc_pipe_structVolker Lendecke1-3/+3
(This used to be commit 99fc3283c4ecc791f5a242bd1983b4352ce3e6cf)
2008-04-20Introduce rpccli_set_timeout()Volker Lendecke1-1/+1
Reduce dependency on "cli" member of rpc_pipe_client struct (This used to be commit 2e4c1ba38963cffe4c3f25ab24bc28975f2fc291)
2008-04-02Fix NETLOGON credential chain with Windows 2008 all over the place.Günther Deschner1-1/+1
In order to avoid receiving NT_STATUS_DOWNGRADE_DETECTED from a w2k8 netr_ServerAuthenticate2 reply, we need to start with the AD netlogon negotiate flags everywhere (not only when running in security=ads). Only for NT4 we need to do a downgrade to the returned negotiate flags. Tested with w2k8, w2ksp4, w2k3r2 and nt4sp6. Guenther (This used to be commit 0970369ca0cb9ae465cff40e5c75739824daf1d0)
2008-02-17Add very basic ntsvcs client to rpcclient.Günther Deschner1-0/+2
Guenther (This used to be commit 0358ad7e933f6a0859000ba56e4bb88506d70610)
2008-02-08Use rpccli_lsa_QueryInfoPolicy() all over the place.Günther Deschner1-6/+6
Guenther (This used to be commit ce22abcea3446e4ad42e8e04654b9855b173c5a1)
2008-01-23Windows 2008 (Longhorn) auth2 flag fixes.Andreas Schneider1-1/+1
Interop fixes for AD specific flags. Original patch from Todd Stetcher. (This used to be commit 5aadfcdaacd6f136eab9e107a88b8544e6d2105f)
2008-01-15Apply const to rpccli_lsa_query_info_policy() and ↵Günther Deschner1-1/+1
rpccli_lsa_query_info_policy2(). Guenther (This used to be commit 7a3fe68bef7acde9d9f8a7a44ce7e9432f3c5a95)
2008-01-05Add general '-e' option to enable smb encryptionJeremy Allison1-0/+12
on tools. Jeremy. (This used to be commit 757653966fc1384159bd2d57c5670cd8af0cae96)
2007-12-10Remove the char[1024] strings from dynconfig. ReplaceJeremy Allison1-2/+2
them with malloc'ing accessor functions. Should save a lot of static space :-). Jeremy. (This used to be commit 52dc5eaef2106015b3a8b659e818bdb15ad94b05)
2007-12-06Make all the tools use the proper accessor functions.Jeremy Allison1-6/+6
Jeremy. (This used to be commit 6d61bb87975839adb25c304e5e5041f91b12d236)
2007-12-06Remove pstrings from client/client.c by doing a large rewrite.Jeremy Allison1-5/+6
Mostly compiles.... Jeremy. (This used to be commit c87f3eba9aa52f4ab25d77e2167262bf5c43b1a6)
2007-12-03Reanimate rpcclient wkssvc command.Günther Deschner1-0/+2
Guenther (This used to be commit 1d615e3ac397106f47c51ace36c01a8f6e1d5d13)
2007-11-28Give rpcclient a talloc stackframe.Michael Adam1-12/+23
Michael (This used to be commit 3330394d2d5d58576d9ddb52f60a3e27f31d5198)
2007-11-20More trivial pstring removal.Jeremy Allison1-4/+1
Jeremy. (This used to be commit bac3bb2f6e9e15b3a9a6a6511c484f8509918ca1)
2007-10-27Change all occurrences of zero_addr(&ss,AF_INET) toJeremy Allison1-1/+1
zero_addr(&ss). All current uses were always of the AF_INET form, so simplify the call. If in the future we need to zero an addr to AF_INET6 this can be done separately. Jeremy. (This used to be commit 2e92418a138bf2738b77b7e0fcb2fa37ad84fc0c)
2007-10-24This is a large patch (sorry). Migrate from struct in_addrJeremy Allison1-22/+24
to struct sockaddr_storage in most places that matter (ie. not the nmbd and NetBIOS lookups). This passes make test on an IPv4 box, but I'll have to do more work/testing on IPv6 enabled boxes. This should now give us a framework for testing and finishing the IPv6 migration. It's at the state where someone with a working IPv6 setup should (theorecically) be able to type : smbclient //ipv6-address/share and have it work. Jeremy. (This used to be commit 98e154c3125d5732c37a72d74b0eb5cd7b6155fd)
2007-10-18RIP BOOL. Convert BOOL -> bool. I found a few interestingJeremy Allison1-1/+1
bugs in various places whilst doing this (places that assumed BOOL == int). I also need to fix the Samba4 pidl generation (next checkin). Jeremy. (This used to be commit f35a266b3cbb3e5fa6a86be60f34fe340a3ca71f)
2007-10-10[GLUE] Rsync SAMBA_3_2_0 SVN r25598 in order to create the v3-2-test branch.Gerald (Jerry) Carter1-2/+0
(This used to be commit 5c6c8e1fe93f340005110a7833946191659d88ab)
2007-10-10r25407: Revert Longhorn join patch as it is not correct for the 3.2 tree.Gerald Carter1-1/+1
The translate_name() used by cli_session_setup_spnego() cann rely Winbindd since it is needed by the join process (and hence before Winbind can be run). (This used to be commit 00a93ed336c5f36643e6e33bd277608eaf05677c)
2007-10-10r25400: Windows 2008 (Longhorn) Interop fixes for AD specific auth2 flags,Gerald Carter1-1/+1
and client fixes. Patch from Todd Stetcher <todd.stetcher@isilon.com>. (This used to be commit 8304ccba7346597425307e260e88647e49081f68)
2007-10-10r23784: use the GPLv3 boilerplate as recommended by the FSF and the license textAndrew Tridgell1-2/+1
(This used to be commit b0132e94fc5fef936aa766fb99a306b3628e9f07)
2007-10-10r23779: Change from v2 or later to v3 or later.Jeremy Allison1-1/+1
Jeremy. (This used to be commit 407e6e695b8366369b7c76af1ff76869b45347b3)
2007-10-10r23372: Remove restriction on string length for rpcclient commands.Jeremy Allison1-3/+4
Jeremy. (This used to be commit a2cf87f58a0a1dbc468a78347880a2f07443b1d8)
2007-10-10r19354: adjust usage printf for rpcclient's timeout command.Günther Deschner1-1/+1
Guenther (This used to be commit fb21c9c58b3867ee2f0831342427b0cd0aa1fd6c)
2007-10-10r19353: Add "timeout" command for rpcclient.Günther Deschner1-0/+37
Guenther (This used to be commit 4106a56d3f4edb2e07e876204743a1cb028c950a)
2007-10-10r18747: replace rpccli_lsa_close() with rpccli_lsa_Close()Gerald Carter1-1/+1
(This used to be commit 50d74ce0488a9bd0980cdc6d523a210f6238ef74)
2007-10-10r18711: Replace the following hand code client routines:Gerald Carter1-2/+0
* rpccli_reg_abort_shutdown() * rpccli_reg_flush_key() Remove the cmd_reg.c from rpcclient since the entire file was unused (This used to be commit c4788f0c1398feb098f131aa5c4d0398d7489527)
2007-10-10r18681: Although we have commandline completion in rpcclient, just also allowGünther Deschner1-0/+1
"debug" to be set instead of "debuglevel" - just for convenience. Guenther (This used to be commit ffec64730b04076264045841ccfd0ed7fce43c2f)